Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2022-1011 (GCVE-0-2022-1011)
Vulnerability from cvelistv5
{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T23:47:43.229Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/pub/scm/linux/kernel/git/mszeredi/fuse.git/commit/?h=for-next"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064855"
          },
          {
            "name": "[debian-lts-announce] 20220701 [SECURITY] [DLA 3065-1] linux security update",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html"
          },
          {
            "name": "DSA-5173",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2022/dsa-5173"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.oracle.com/security-alerts/cpujul2022.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "kernel",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Linux kernel 5.16-rc8"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A use-after-free flaw was found in the Linux kernel\u2019s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-416",
              "description": "CWE-416",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-07T00:00:00",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/mszeredi/fuse.git/commit/?h=for-next"
        },
        {
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064855"
        },
        {
          "name": "[debian-lts-announce] 20220701 [SECURITY] [DLA 3065-1] linux security update",
          "tags": [
            "mailing-list"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html"
        },
        {
          "name": "DSA-5173",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://www.debian.org/security/2022/dsa-5173"
        },
        {
          "url": "https://www.oracle.com/security-alerts/cpujul2022.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2022-1011",
    "datePublished": "2022-03-18T00:00:00",
    "dateReserved": "2022-03-17T00:00:00",
    "dateUpdated": "2024-08-02T23:47:43.229Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "vulnerability-lookup:meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2022-1011\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2022-03-18T18:15:12.177\",\"lastModified\":\"2024-11-21T06:39:51.280\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A use-after-free flaw was found in the Linux kernel\u2019s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation.\"},{\"lang\":\"es\",\"value\":\"Se ha encontrado un fallo de uso despu\u00e9s de libre en el sistema de archivos FUSE del kernel de Linux en la forma en que un usuario activa write(). Este defecto permite a un usuario local obtener acceso no autorizado a los datos del sistema de archivos FUSE, lo que resulta en una escalada de privilegios\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:P/I:P/A:P\",\"baseScore\":4.6,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.9,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-416\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-416\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"5.17\",\"matchCriteriaId\":\"A37A8EE9-3F14-4C7A-A882-DA8A6AD1897C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:5.17:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"A59F7FD3-F505-48BD-8875-F07A33F42F6C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:5.17:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"7BD5F8D9-54FA-4CB0-B4F0-CB0471FDDB2D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:5.17:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"E6E34B23-78B4-4516-9BD8-61B33F4AC49A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:5.17:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"C030FA3D-03F4-4FB9-9DBF-D08E5CAC51AA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:5.17:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"B2D2677C-5389-4AE9-869D-0F881E80D923\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:5.17:rc7:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F635F96-FA0A-4769-ADE8-232B3AC9116D\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A930E247-0B43-43CB-98FF-6CE7B8189835\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"80E516C0-98A4-4ADE-B69F-66A772E2BAAA\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:build_of_quarkus:2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8D2076F4-560A-4A96-A6E7-EA45037194DB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:developer_tools:1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"60937D60-6B78-400F-8D30-7FCF328659A1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2F6AB192-9D7D-4A9A-8995-E53A9DE9EAFC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"142AD0DD-4CF3-4D74-9442-459CE3347E3A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4CFF558-3C47-480D-A2F0-BABF26042943\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6C3741B8-851F-475D-B428-523F4F722350\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"87C21FE1-EA5C-498F-9C6C-D05F91A88217\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9EF5C4AC-CA69-41E3-AD93-7AC21931374A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"47811209-5CE5-4375-8391-B0A7F6A0E420\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"729C515E-1DD3-466D-A50B-AFE058FFC94A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_real_time:8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CBF9BCF3-187F-410A-96CA-9C47D3ED6924\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv:8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E5CB3640-F55B-4127-875A-2F52D873D179\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv_tus:8.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6D5DE3C5-B090-4CE7-9AF2-DEB379D7D5FC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_real_time_tus:8.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CCE99A08-D6F7-4937-8154-65062BC88009\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:8.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"76C24D94-834A-4E9D-8F73-624AFA99AAA2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"871A5C26-DB7B-4870-A5B2-5DD24C90B4A7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_tus:8.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1272DF03-7674-4BD4-8E64-94004B195448\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:8.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7614E5D3-4643-4CAE-9578-9BB9D558211F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BB28F9AF-3D06-4532-B397-96D7E4792503\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4CFF558-3C47-480D-A2F0-BABF26042943\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:codeready_linux_builder:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1CD81C46-328B-412D-AF4E-68A2AD2F1A73\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4CFF558-3C47-480D-A2F0-BABF26042943\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:8.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3538B4DC-0F7D-4574-8F31-07D52AC854A0\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6C3741B8-851F-475D-B428-523F4F722350\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"47811209-5CE5-4375-8391-B0A7F6A0E420\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"729C515E-1DD3-466D-A50B-AFE058FFC94A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6770B6C3-732E-4E22-BF1C-2D2FD610061C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F9C8C20-42EB-4AB5-BD97-212DEB070C43\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7FFF7106-ED78-49BA-9EC5-B889E3685D53\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E63D8B0F-006E-4801-BF9D-1C001BBFB4F9\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"56409CEC-5A1E-4450-AA42-641E459CC2AF\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B06F4839-D16A-4A61-9BB5-55B13F41E47F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"108A2215-50FB-4074-94CF-C130FA14566D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7AFC73CE-ABB9-42D3-9A71-3F5BC5381E0E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"32F0B6C0-F930-480D-962B-3F4EFDCC13C7\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"803BC414-B250-4E3A-A478-A3881340D6B8\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0FEB3337-BFDE-462A-908B-176F92053CEC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"736AEAE9-782B-4F71-9893-DED53367E102\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D0B4AD8A-F172-4558-AEC6-FF424BA2D912\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8497A4C9-8474-4A62-8331-3FE862ED4098\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"234DEFE0-5CE5-4B0A-96B8-5D227CB8ED31\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CDDF61B7-EC5C-467C-B710-B89F502CD04F\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEECE5FC-CACF-4496-A3E7-164736409252\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07B237A9-69A3-4A9C-9DA0-4E06BD37AE73\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:22.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6EDB6772-7FDB-45FF-8D72-952902A7EE56\"}]}]}],\"references\":[{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=2064855\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://git.kernel.org/pub/scm/linux/kernel/git/mszeredi/fuse.git/commit/?h=for-next\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2022/dsa-5173\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.oracle.com/security-alerts/cpujul2022.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=2064855\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://git.kernel.org/pub/scm/linux/kernel/git/mszeredi/fuse.git/commit/?h=for-next\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2022/dsa-5173\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.oracle.com/security-alerts/cpujul2022.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}"
  }
}
  suse-su-2022:1686-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "\nThe SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2022-28748: Fixed memory lead over the network by ax88179_178a devices (bsc#1196018).\n- CVE-2022-28356: Fixed a refcount leak bug found in net/llc/af_llc.c (bnc#1197391).\n- CVE-2022-1516: Fixed null-ptr-deref caused by x25_disconnect (bsc#1199012).\n- CVE-2022-1419: Fixed a concurrency use-after-free in vgem_gem_dumb_create (bsc#1198742).\n- CVE-2022-1353: Fixed access controll to kernel memory in the pfkey_register function in net/key/af_key.c (bnc#1198516).\n- CVE-2022-1280: Fixed a use-after-free vulnerability in drm_lease_held in drivers/gpu/drm/drm_lease.c (bnc#1197914).\n- CVE-2022-1011: Fixed a use-after-free flaw inside the FUSE filesystem in the way a user triggers write(). This flaw allowed a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation (bnc#1197343).\n- CVE-2021-43389: Fixed an array-index-out-of-bounds flaw in the detach_capi_ctr function in drivers/isdn/capi/kcapi.c (bnc#1191958).\n- CVE-2021-38208: Fixed a denial of service (NULL pointer dereference and BUG) by making a getsockname call after a certain type of failure of a bind call (bnc#1187055).\n- CVE-2021-20321: Fixed a race condition accessing file object in the OverlayFS subsystem in the way users do rename in specific way with OverlayFS. A local user could have used this flaw to crash the system (bnc#1191647).\n- CVE-2021-20292: Fixed object validation prior to performing operations on the object in nouveau_sgdma_create_ttm in Nouveau DRM subsystem (bnc#1183723).\n- CVE-2019-20811: Fixed issue in rx_queue_add_kobject() and netdev_queue_add_kobject() in net/core/net-sysfs.c, where a reference count is mishandled (bnc#1172456).\n- CVE-2018-7755: Fixed an issue in the fd_locked_ioctl function in drivers/block/floppy.c. The floppy driver will copy a kernel pointer to user memory in response to the FDGETPRM ioctl. An attacker can send the FDGETPRM ioctl and use the obtained kernel pointer to discover the location of kernel code and data and bypass kernel security protections such as KASLR (bnc#1084513).\n\n\nThe following non-security bugs were fixed:\n\n- IB/qib: Fix memory leak in qib_user_sdma_queue_pkts() (git-fixes)\n- NFSD: prevent underflow in nfssvc_decode_writeargs() (git-fixes).\n- NFSv4: recover from pre-mature loss of openstateid (bsc#1196247).\n- NFSv4: Do not try to CLOSE if the stateid \u0027other\u0027 field has changed (bsc#1196247).\n- NFSv4: Fix a regression in nfs_set_open_stateid_locked() (bsc#1196247).\n- NFSv4: Handle NFS4ERR_OLD_STATEID in CLOSE/OPEN_DOWNGRADE (bsc#1196247).\n- NFSv4: Wait for stateid updates after CLOSE/OPEN_DOWNGRADE (bsc#1196247).\n- NFSv4: fix open failure with O_ACCMODE flag (git-fixes).\n- PCI/switchtec: Read all 64 bits of part_event_bitmap (git-fixes).\n- PCI: Add device even if driver attach failed (git-fixes).\n- PCI: Fix overflow in command-line resource alignment requests (git-fixes).\n- PCI: iproc: Fix out-of-bound array accesses (git-fixes).\n- PCI: iproc: Set affinity mask on MSI interrupts (git-fixes).\n- PCI: qcom: Change duplicate PCI reset to phy reset (git-fixes).\n- PCI: qcom: Make sure PCIe is reset before init for rev 2.1.0 (git-fixes).\n- RDMA/rxe: Missing unlock on error in get_srq_wqe() (git-fixes)\n- RDMA/rxe: Restore setting tot_len in the IPv4 header (git-fixes)\n- RDMA/rxe: Use the correct size of wqe when processing SRQ (git-fixes)\n- SUNRPC: Handle low memory situations in call_status() (git-fixes).\n- USB: Fix \u0027slab-out-of-bounds Write\u0027 bug in usb_hcd_poll_rh_status (git-fixes).\n- USB: core: Fix bug in resuming hub\u0027s handling of wakeup requests (git-fixes).\n- USB: serial: cp210x: add NCR Retail IO box id (git-fixes).\n- USB: serial: pl2303: add IBM device IDs (git-fixes).\n- USB: serial: simple: add Nokia phone driver (git-fixes).\n- USB: usb-storage: Fix use of bitfields for hardware data in ene_ub6250.c (git-fixes).\n- arm64: cmpxchg: Use \u0027K\u0027 instead of \u0027L\u0027 for ll/sc immediate constraint (git-fixes)\n- arm64: compat: Provide definition for COMPAT_SIGMINSTKSZ (git-fixes)\n- arm64: drop linker script hack to hide __efistub_ symbols (git-fixes)\n- arm64: fix for bad_mode() handler to always result in panic (git-fixes)\n- arm64: hibernate: Clean the __hyp_text to PoC after resume (git-fixes)\n- arm64: hyp-stub: Forbid kprobing of the hyp-stub (git-fixes)\n- arm64: kaslr: ensure randomized quantities are clean also when kaslr (git-fixes)\n- arm64: kaslr: ensure randomized quantities are clean to the PoC (git-fixes)\n- arm64: kprobe: Always blacklist the KVM world-switch code (git-fixes)\n- arm64: only advance singlestep for user instruction traps (git-fixes)\n- arm64: relocatable: fix inconsistencies in linker script and options (git-fixes)\n- ath10k: fix max antenna gain unit (git-fixes).\n- ath6kl: fix control-message timeout (git-fixes).\n- ath6kl: fix division by zero in send path (git-fixes).\n- ath9k: Fix potential interrupt storm on queue reset (git-fixes).\n- b43: fix a lower bounds test (git-fixes).\n- b43legacy: fix a lower bounds test (git-fixes).\n- backlight: pwm_bl: Improve bootloader/kernel device handover (bsc#1129770)\n- bnx2x: fix napi API usage sequence (bsc#1198217).\n- can: gs_usb: fix use of uninitialized variable, detach device on reception of invalid USB data (git-fixes).\n- char/mwave: Adjust io port register size (git-fixes).\n- cifs: do not skip link targets when an I/O fails (bsc#1194625).\n- crypto: arm64/aes-ce-cipher - move assembler code to .S file (git-fixes)\n- fbmem: do not allow too huge resolutions (bsc#1129770)\n- fix parallelism for rpc tasks (bsc#1197663).\n- fs/nfs: Use fatal_signal_pending instead of signal_pending (git-fixes).\n- fsl/fman: Check for null pointer after calling devm_ioremap (git-fixes).\n- hwrng: atmel - disable trng on failure path (git-fixes).\n- hwrng: cavium - HW_RANDOM_CAVIUM should depend on ARCH_THUNDER (git-fixes).\n- i40e: Fix incorrect netdev\u0027s real number of RX/TX queues (git-fixes).\n- i40e: add correct exception tracing for XDP (git-fixes).\n- i40e: optimize for XDP_REDIRECT in xsk path (git-fixes).\n- ieee802154: atusb: fix uninit value in atusb_set_extended_addr (git-fixes).\n- io-64-nonatomic: add io{read|write}64{_lo_hi|_hi_lo} macros (git-fixes).\n- libertas: Fix possible memory leak in probe and disconnect (git-fixes).\n- libertas_tf: Fix possible memory leak in probe and disconnect (git-fixes).\n- livepatch: Do not block removal of patches that are safe to unload (bsc#1071995).\n- mac80211: mesh: fix potentially unaligned access (git-fixes).\n- media: dvb-usb: fix uninit-value in dvb_usb_adapter_dvb_init (git-fixes).\n- media: dvb-usb: fix uninit-value in vp702x_read_mac_addr (git-fixes).\n- media: dvb-usb: fix ununit-value in az6027_rc_query (git-fixes).\n- media: em28xx: fix memory leak in em28xx_init_dev (git-fixes).\n- media: lmedm04: Fix misuse of comma (git-fixes).\n- media: rc-loopback: return number of emitters rather than error (git-fixes).\n- media: stkwebcam: fix memory leak in stk_camera_probe (git-fixes).\n- media: uvc: do not do DMA on stack (git-fixes).\n- media: v4l2-ioctl: S_CTRL output the right value (git-fixes).\n- media: videobuf2-core: dequeue if start_streaming fails (git-fixes).\n- mt7601u: fix rx buffer refcounting (git-fixes).\n- mwifiex: Read a PCI register after writing the TX ring write pointer (git-fixes).\n- mwifiex: Send DELBA requests according to spec (git-fixes).\n- mxser: fix xmit_buf leak in activate when LSR == 0xff (git-fixes).\n- net/mlx5e: Reduce tc unsupported key print level (git-fixes).\n- net: davinci_emac: Fix incorrect masking of tx and rx error channel (git-fixes).\n- net: ethernet: mtk_eth_soc: fix return values and refactor MDIO ops (git-fixes).\n- net: rtlwifi: properly check for alloc_workqueue() failure (git-fixes).\n- net: stmicro: handle clk_prepare() failure during init (git-fixes).\n- net:emac/emac-mac: Fix a use after free in emac_mac_tx_buf_send (git-fixes).\n- parisc/sticon: fix reverse colors (bsc#1129770)\n- powerpc/perf: Fix power9 event alternatives (bsc#1137728, LTC#178106, git-fixes).\n- ppp: ensure minimum packet size in ppp_write() (git-fixes).\n- ptrace: Check PTRACE_O_SUSPEND_SECCOMP permission on PTRACE_SEIZE (bsc#1198413).\n- random: check for signal_pending() outside of need_resched() check (git-fixes).\n- random: fix data race on crng_node_pool (git-fixes).\n- rtl8187: fix control-message timeouts (git-fixes).\n- scsi: libsas: Fix sas_ata_qc_issue() handling of NCQ NON DATA commands (git-fixes).\n- scsi: scsi_dh_alua: Avoid crash during alua_bus_detach() (bsc#1028340 bsc#1198825).\n- tcp: Fix potential use-after-free due to double kfree() (bsc#1197075).\n- tcp: fix race condition when creating child sockets from syncookies (bsc#1197075).\n- usb: hub: Fix usb enumeration issue due to address0 race (git-fixes).\n- usb: typec: tcpm: Wait in SNK_DEBOUNCED until disconnect (git-fixes).\n- usb: ulpi: Call of_node_put correctly (git-fixes).\n- usb: ulpi: Move of_node_put to ulpi_dev_release (git-fixes).\n- video: fbdev: atari: Atari 2 bpp (STe) palette bugfix (bsc#1129770)\n- video: fbdev: atmel_lcdfb: fix an error code in atmel_lcdfb_probe() (bsc#1129770)\n- video: fbdev: chipsfb: use memset_io() instead of memset() (bsc#1129770)\n- video: fbdev: fbcvt.c: fix printing in fb_cvt_print_name() (bsc#1129770)\n- video: fbdev: omapfb: Add missing of_node_put() in dvic_probe_of (bsc#1129770)\n- video: fbdev: sm712fb: Fix crash in smtcfb_read() (bsc#1129770)\n- video: fbdev: smscufx: Fix null-ptr-deref in ufx_usb_probe() (bsc#1129770)\n- video: fbdev: udlfb: properly check endpoint type (bsc#1129770)\n- wcn36xx: Fix HT40 capability for 2Ghz band (git-fixes).\n- wcn36xx: add proper DMA memory barriers in rx path (git-fixes).\n- x86/pm: Save the MSR validity status at context setup (bsc#1114648).\n- x86/sev: Unroll string mmio with CC_ATTR_GUEST_UNROLL_STRING_IO (git-fixes).\n- x86/speculation: Restore speculation related MSRs during S3 resume (bsc#1114648).\n- xen/blkfront: fix comment for need_copy (git-fixes).\n- xen: detect uninitialized xenbus in xenbus_init (git-fixes).\n- xen: do not continue xenstore initialization in case of errors (git-fixes).\n- xen: fix is_xen_pmu() (git-fixes).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2022-1686,SUSE-SLE-HA-12-SP5-2022-1686,SUSE-SLE-Live-Patching-12-SP5-2022-1686,SUSE-SLE-SDK-12-SP5-2022-1686,SUSE-SLE-SERVER-12-SP5-2022-1686,SUSE-SLE-WE-12-SP5-2022-1686",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_1686-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2022:1686-1",
        "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221686-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2022:1686-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-May/011035.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1028340",
        "url": "https://bugzilla.suse.com/1028340"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1071995",
        "url": "https://bugzilla.suse.com/1071995"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1084513",
        "url": "https://bugzilla.suse.com/1084513"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1114648",
        "url": "https://bugzilla.suse.com/1114648"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1121726",
        "url": "https://bugzilla.suse.com/1121726"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1129770",
        "url": "https://bugzilla.suse.com/1129770"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1137728",
        "url": "https://bugzilla.suse.com/1137728"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1172456",
        "url": "https://bugzilla.suse.com/1172456"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1183723",
        "url": "https://bugzilla.suse.com/1183723"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1187055",
        "url": "https://bugzilla.suse.com/1187055"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1191647",
        "url": "https://bugzilla.suse.com/1191647"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1191958",
        "url": "https://bugzilla.suse.com/1191958"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1194625",
        "url": "https://bugzilla.suse.com/1194625"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1196018",
        "url": "https://bugzilla.suse.com/1196018"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1196247",
        "url": "https://bugzilla.suse.com/1196247"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197075",
        "url": "https://bugzilla.suse.com/1197075"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197343",
        "url": "https://bugzilla.suse.com/1197343"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197391",
        "url": "https://bugzilla.suse.com/1197391"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197663",
        "url": "https://bugzilla.suse.com/1197663"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197888",
        "url": "https://bugzilla.suse.com/1197888"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197914",
        "url": "https://bugzilla.suse.com/1197914"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198217",
        "url": "https://bugzilla.suse.com/1198217"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198413",
        "url": "https://bugzilla.suse.com/1198413"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198516",
        "url": "https://bugzilla.suse.com/1198516"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198687",
        "url": "https://bugzilla.suse.com/1198687"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198742",
        "url": "https://bugzilla.suse.com/1198742"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198825",
        "url": "https://bugzilla.suse.com/1198825"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198989",
        "url": "https://bugzilla.suse.com/1198989"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1199012",
        "url": "https://bugzilla.suse.com/1199012"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-7755 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-7755/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-20811 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-20811/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-20292 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-20292/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-20321 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-20321/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-38208 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-38208/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-43389 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-43389/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1011 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1011/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1280 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1280/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1353 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1353/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1419 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1419/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1516 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1516/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-28356 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-28356/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-28748 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-28748/"
      }
    ],
    "title": "Security update for the Linux Kernel",
    "tracking": {
      "current_release_date": "2022-05-16T11:56:14Z",
      "generator": {
        "date": "2022-05-16T11:56:14Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2022:1686-1",
      "initial_release_date": "2022-05-16T11:56:14Z",
      "revision_history": [
        {
          "date": "2022-05-16T11:56:14Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.12.14-122.121.2.aarch64",
                "product": {
                  "name": "cluster-md-kmp-default-4.12.14-122.121.2.aarch64",
                  "product_id": "cluster-md-kmp-default-4.12.14-122.121.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.12.14-122.121.2.aarch64",
                "product": {
                  "name": "dlm-kmp-default-4.12.14-122.121.2.aarch64",
                  "product_id": "dlm-kmp-default-4.12.14-122.121.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.12.14-122.121.2.aarch64",
                "product": {
                  "name": "gfs2-kmp-default-4.12.14-122.121.2.aarch64",
                  "product_id": "gfs2-kmp-default-4.12.14-122.121.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-4.12.14-122.121.2.aarch64",
                "product": {
                  "name": "kernel-default-4.12.14-122.121.2.aarch64",
                  "product_id": "kernel-default-4.12.14-122.121.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-4.12.14-122.121.2.aarch64",
                "product": {
                  "name": "kernel-default-base-4.12.14-122.121.2.aarch64",
                  "product_id": "kernel-default-base-4.12.14-122.121.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.12.14-122.121.2.aarch64",
                "product": {
                  "name": "kernel-default-devel-4.12.14-122.121.2.aarch64",
                  "product_id": "kernel-default-devel-4.12.14-122.121.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-4.12.14-122.121.2.aarch64",
                "product": {
                  "name": "kernel-default-extra-4.12.14-122.121.2.aarch64",
                  "product_id": "kernel-default-extra-4.12.14-122.121.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-kgraft-4.12.14-122.121.2.aarch64",
                "product": {
                  "name": "kernel-default-kgraft-4.12.14-122.121.2.aarch64",
                  "product_id": "kernel-default-kgraft-4.12.14-122.121.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-kgraft-devel-4.12.14-122.121.2.aarch64",
                "product": {
                  "name": "kernel-default-kgraft-devel-4.12.14-122.121.2.aarch64",
                  "product_id": "kernel-default-kgraft-devel-4.12.14-122.121.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.12.14-122.121.1.aarch64",
                "product": {
                  "name": "kernel-obs-build-4.12.14-122.121.1.aarch64",
                  "product_id": "kernel-obs-build-4.12.14-122.121.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-4.12.14-122.121.1.aarch64",
                "product": {
                  "name": "kernel-obs-qa-4.12.14-122.121.1.aarch64",
                  "product_id": "kernel-obs-qa-4.12.14-122.121.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.12.14-122.121.2.aarch64",
                "product": {
                  "name": "kernel-syms-4.12.14-122.121.2.aarch64",
                  "product_id": "kernel-syms-4.12.14-122.121.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-4.12.14-122.121.2.aarch64",
                "product": {
                  "name": "kernel-vanilla-4.12.14-122.121.2.aarch64",
                  "product_id": "kernel-vanilla-4.12.14-122.121.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-4.12.14-122.121.2.aarch64",
                "product": {
                  "name": "kernel-vanilla-base-4.12.14-122.121.2.aarch64",
                  "product_id": "kernel-vanilla-base-4.12.14-122.121.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-devel-4.12.14-122.121.2.aarch64",
                "product": {
                  "name": "kernel-vanilla-devel-4.12.14-122.121.2.aarch64",
                  "product_id": "kernel-vanilla-devel-4.12.14-122.121.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-kgraft-devel-4.12.14-122.121.2.aarch64",
                "product": {
                  "name": "kernel-vanilla-kgraft-devel-4.12.14-122.121.2.aarch64",
                  "product_id": "kernel-vanilla-kgraft-devel-4.12.14-122.121.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-4.12.14-122.121.2.aarch64",
                "product": {
                  "name": "kselftests-kmp-default-4.12.14-122.121.2.aarch64",
                  "product_id": "kselftests-kmp-default-4.12.14-122.121.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.12.14-122.121.2.aarch64",
                "product": {
                  "name": "ocfs2-kmp-default-4.12.14-122.121.2.aarch64",
                  "product_id": "ocfs2-kmp-default-4.12.14-122.121.2.aarch64"
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-devel-4.12.14-122.121.2.noarch",
                "product": {
                  "name": "kernel-devel-4.12.14-122.121.2.noarch",
                  "product_id": "kernel-devel-4.12.14-122.121.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-docs-4.12.14-122.121.2.noarch",
                "product": {
                  "name": "kernel-docs-4.12.14-122.121.2.noarch",
                  "product_id": "kernel-docs-4.12.14-122.121.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-docs-html-4.12.14-122.121.2.noarch",
                "product": {
                  "name": "kernel-docs-html-4.12.14-122.121.2.noarch",
                  "product_id": "kernel-docs-html-4.12.14-122.121.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-macros-4.12.14-122.121.2.noarch",
                "product": {
                  "name": "kernel-macros-4.12.14-122.121.2.noarch",
                  "product_id": "kernel-macros-4.12.14-122.121.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-4.12.14-122.121.2.noarch",
                "product": {
                  "name": "kernel-source-4.12.14-122.121.2.noarch",
                  "product_id": "kernel-source-4.12.14-122.121.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-vanilla-4.12.14-122.121.2.noarch",
                "product": {
                  "name": "kernel-source-vanilla-4.12.14-122.121.2.noarch",
                  "product_id": "kernel-source-vanilla-4.12.14-122.121.2.noarch"
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.12.14-122.121.2.ppc64le",
                "product": {
                  "name": "cluster-md-kmp-default-4.12.14-122.121.2.ppc64le",
                  "product_id": "cluster-md-kmp-default-4.12.14-122.121.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.12.14-122.121.2.ppc64le",
                "product": {
                  "name": "dlm-kmp-default-4.12.14-122.121.2.ppc64le",
                  "product_id": "dlm-kmp-default-4.12.14-122.121.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.12.14-122.121.2.ppc64le",
                "product": {
                  "name": "gfs2-kmp-default-4.12.14-122.121.2.ppc64le",
                  "product_id": "gfs2-kmp-default-4.12.14-122.121.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-4.12.14-122.121.2.ppc64le",
                "product": {
                  "name": "kernel-debug-4.12.14-122.121.2.ppc64le",
                  "product_id": "kernel-debug-4.12.14-122.121.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-base-4.12.14-122.121.2.ppc64le",
                "product": {
                  "name": "kernel-debug-base-4.12.14-122.121.2.ppc64le",
                  "product_id": "kernel-debug-base-4.12.14-122.121.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-4.12.14-122.121.2.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-4.12.14-122.121.2.ppc64le",
                  "product_id": "kernel-debug-devel-4.12.14-122.121.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-kgraft-devel-4.12.14-122.121.2.ppc64le",
                "product": {
                  "name": "kernel-debug-kgraft-devel-4.12.14-122.121.2.ppc64le",
                  "product_id": "kernel-debug-kgraft-devel-4.12.14-122.121.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-4.12.14-122.121.2.ppc64le",
                "product": {
                  "name": "kernel-default-4.12.14-122.121.2.ppc64le",
                  "product_id": "kernel-default-4.12.14-122.121.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-4.12.14-122.121.2.ppc64le",
                "product": {
                  "name": "kernel-default-base-4.12.14-122.121.2.ppc64le",
                  "product_id": "kernel-default-base-4.12.14-122.121.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.12.14-122.121.2.ppc64le",
                "product": {
                  "name": "kernel-default-devel-4.12.14-122.121.2.ppc64le",
                  "product_id": "kernel-default-devel-4.12.14-122.121.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-4.12.14-122.121.2.ppc64le",
                "product": {
                  "name": "kernel-default-extra-4.12.14-122.121.2.ppc64le",
                  "product_id": "kernel-default-extra-4.12.14-122.121.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-kgraft-4.12.14-122.121.2.ppc64le",
                "product": {
                  "name": "kernel-default-kgraft-4.12.14-122.121.2.ppc64le",
                  "product_id": "kernel-default-kgraft-4.12.14-122.121.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le",
                "product": {
                  "name": "kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le",
                  "product_id": "kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.12.14-122.121.1.ppc64le",
                "product": {
                  "name": "kernel-obs-build-4.12.14-122.121.1.ppc64le",
                  "product_id": "kernel-obs-build-4.12.14-122.121.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-4.12.14-122.121.1.ppc64le",
                "product": {
                  "name": "kernel-obs-qa-4.12.14-122.121.1.ppc64le",
                  "product_id": "kernel-obs-qa-4.12.14-122.121.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.12.14-122.121.2.ppc64le",
                "product": {
                  "name": "kernel-syms-4.12.14-122.121.2.ppc64le",
                  "product_id": "kernel-syms-4.12.14-122.121.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-4.12.14-122.121.2.ppc64le",
                "product": {
                  "name": "kernel-vanilla-4.12.14-122.121.2.ppc64le",
                  "product_id": "kernel-vanilla-4.12.14-122.121.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-4.12.14-122.121.2.ppc64le",
                "product": {
                  "name": "kernel-vanilla-base-4.12.14-122.121.2.ppc64le",
                  "product_id": "kernel-vanilla-base-4.12.14-122.121.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-devel-4.12.14-122.121.2.ppc64le",
                "product": {
                  "name": "kernel-vanilla-devel-4.12.14-122.121.2.ppc64le",
                  "product_id": "kernel-vanilla-devel-4.12.14-122.121.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-kgraft-devel-4.12.14-122.121.2.ppc64le",
                "product": {
                  "name": "kernel-vanilla-kgraft-devel-4.12.14-122.121.2.ppc64le",
                  "product_id": "kernel-vanilla-kgraft-devel-4.12.14-122.121.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le",
                "product": {
                  "name": "kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le",
                  "product_id": "kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-4.12.14-122.121.2.ppc64le",
                "product": {
                  "name": "kselftests-kmp-default-4.12.14-122.121.2.ppc64le",
                  "product_id": "kselftests-kmp-default-4.12.14-122.121.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.12.14-122.121.2.ppc64le",
                "product": {
                  "name": "ocfs2-kmp-default-4.12.14-122.121.2.ppc64le",
                  "product_id": "ocfs2-kmp-default-4.12.14-122.121.2.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.12.14-122.121.2.s390x",
                "product": {
                  "name": "cluster-md-kmp-default-4.12.14-122.121.2.s390x",
                  "product_id": "cluster-md-kmp-default-4.12.14-122.121.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.12.14-122.121.2.s390x",
                "product": {
                  "name": "dlm-kmp-default-4.12.14-122.121.2.s390x",
                  "product_id": "dlm-kmp-default-4.12.14-122.121.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.12.14-122.121.2.s390x",
                "product": {
                  "name": "gfs2-kmp-default-4.12.14-122.121.2.s390x",
                  "product_id": "gfs2-kmp-default-4.12.14-122.121.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-4.12.14-122.121.2.s390x",
                "product": {
                  "name": "kernel-default-4.12.14-122.121.2.s390x",
                  "product_id": "kernel-default-4.12.14-122.121.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-4.12.14-122.121.2.s390x",
                "product": {
                  "name": "kernel-default-base-4.12.14-122.121.2.s390x",
                  "product_id": "kernel-default-base-4.12.14-122.121.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.12.14-122.121.2.s390x",
                "product": {
                  "name": "kernel-default-devel-4.12.14-122.121.2.s390x",
                  "product_id": "kernel-default-devel-4.12.14-122.121.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-4.12.14-122.121.2.s390x",
                "product": {
                  "name": "kernel-default-extra-4.12.14-122.121.2.s390x",
                  "product_id": "kernel-default-extra-4.12.14-122.121.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-kgraft-4.12.14-122.121.2.s390x",
                "product": {
                  "name": "kernel-default-kgraft-4.12.14-122.121.2.s390x",
                  "product_id": "kernel-default-kgraft-4.12.14-122.121.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-kgraft-devel-4.12.14-122.121.2.s390x",
                "product": {
                  "name": "kernel-default-kgraft-devel-4.12.14-122.121.2.s390x",
                  "product_id": "kernel-default-kgraft-devel-4.12.14-122.121.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-man-4.12.14-122.121.2.s390x",
                "product": {
                  "name": "kernel-default-man-4.12.14-122.121.2.s390x",
                  "product_id": "kernel-default-man-4.12.14-122.121.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.12.14-122.121.1.s390x",
                "product": {
                  "name": "kernel-obs-build-4.12.14-122.121.1.s390x",
                  "product_id": "kernel-obs-build-4.12.14-122.121.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-4.12.14-122.121.1.s390x",
                "product": {
                  "name": "kernel-obs-qa-4.12.14-122.121.1.s390x",
                  "product_id": "kernel-obs-qa-4.12.14-122.121.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.12.14-122.121.2.s390x",
                "product": {
                  "name": "kernel-syms-4.12.14-122.121.2.s390x",
                  "product_id": "kernel-syms-4.12.14-122.121.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-4.12.14-122.121.2.s390x",
                "product": {
                  "name": "kernel-vanilla-4.12.14-122.121.2.s390x",
                  "product_id": "kernel-vanilla-4.12.14-122.121.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-4.12.14-122.121.2.s390x",
                "product": {
                  "name": "kernel-vanilla-base-4.12.14-122.121.2.s390x",
                  "product_id": "kernel-vanilla-base-4.12.14-122.121.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-devel-4.12.14-122.121.2.s390x",
                "product": {
                  "name": "kernel-vanilla-devel-4.12.14-122.121.2.s390x",
                  "product_id": "kernel-vanilla-devel-4.12.14-122.121.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-kgraft-devel-4.12.14-122.121.2.s390x",
                "product": {
                  "name": "kernel-vanilla-kgraft-devel-4.12.14-122.121.2.s390x",
                  "product_id": "kernel-vanilla-kgraft-devel-4.12.14-122.121.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-4.12.14-122.121.2.s390x",
                "product": {
                  "name": "kernel-zfcpdump-4.12.14-122.121.2.s390x",
                  "product_id": "kernel-zfcpdump-4.12.14-122.121.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-man-4.12.14-122.121.2.s390x",
                "product": {
                  "name": "kernel-zfcpdump-man-4.12.14-122.121.2.s390x",
                  "product_id": "kernel-zfcpdump-man-4.12.14-122.121.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x",
                "product": {
                  "name": "kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x",
                  "product_id": "kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-4.12.14-122.121.2.s390x",
                "product": {
                  "name": "kselftests-kmp-default-4.12.14-122.121.2.s390x",
                  "product_id": "kselftests-kmp-default-4.12.14-122.121.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.12.14-122.121.2.s390x",
                "product": {
                  "name": "ocfs2-kmp-default-4.12.14-122.121.2.s390x",
                  "product_id": "ocfs2-kmp-default-4.12.14-122.121.2.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.12.14-122.121.2.x86_64",
                "product": {
                  "name": "cluster-md-kmp-default-4.12.14-122.121.2.x86_64",
                  "product_id": "cluster-md-kmp-default-4.12.14-122.121.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.12.14-122.121.2.x86_64",
                "product": {
                  "name": "dlm-kmp-default-4.12.14-122.121.2.x86_64",
                  "product_id": "dlm-kmp-default-4.12.14-122.121.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.12.14-122.121.2.x86_64",
                "product": {
                  "name": "gfs2-kmp-default-4.12.14-122.121.2.x86_64",
                  "product_id": "gfs2-kmp-default-4.12.14-122.121.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-4.12.14-122.121.2.x86_64",
                "product": {
                  "name": "kernel-debug-4.12.14-122.121.2.x86_64",
                  "product_id": "kernel-debug-4.12.14-122.121.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-base-4.12.14-122.121.2.x86_64",
                "product": {
                  "name": "kernel-debug-base-4.12.14-122.121.2.x86_64",
                  "product_id": "kernel-debug-base-4.12.14-122.121.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-4.12.14-122.121.2.x86_64",
                "product": {
                  "name": "kernel-debug-devel-4.12.14-122.121.2.x86_64",
                  "product_id": "kernel-debug-devel-4.12.14-122.121.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-kgraft-devel-4.12.14-122.121.2.x86_64",
                "product": {
                  "name": "kernel-debug-kgraft-devel-4.12.14-122.121.2.x86_64",
                  "product_id": "kernel-debug-kgraft-devel-4.12.14-122.121.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-4.12.14-122.121.2.x86_64",
                "product": {
                  "name": "kernel-default-4.12.14-122.121.2.x86_64",
                  "product_id": "kernel-default-4.12.14-122.121.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-4.12.14-122.121.2.x86_64",
                "product": {
                  "name": "kernel-default-base-4.12.14-122.121.2.x86_64",
                  "product_id": "kernel-default-base-4.12.14-122.121.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.12.14-122.121.2.x86_64",
                "product": {
                  "name": "kernel-default-devel-4.12.14-122.121.2.x86_64",
                  "product_id": "kernel-default-devel-4.12.14-122.121.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-4.12.14-122.121.2.x86_64",
                "product": {
                  "name": "kernel-default-extra-4.12.14-122.121.2.x86_64",
                  "product_id": "kernel-default-extra-4.12.14-122.121.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-kgraft-4.12.14-122.121.2.x86_64",
                "product": {
                  "name": "kernel-default-kgraft-4.12.14-122.121.2.x86_64",
                  "product_id": "kernel-default-kgraft-4.12.14-122.121.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64",
                "product": {
                  "name": "kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64",
                  "product_id": "kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-4.12.14-122.121.2.x86_64",
                "product": {
                  "name": "kernel-kvmsmall-4.12.14-122.121.2.x86_64",
                  "product_id": "kernel-kvmsmall-4.12.14-122.121.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-base-4.12.14-122.121.2.x86_64",
                "product": {
                  "name": "kernel-kvmsmall-base-4.12.14-122.121.2.x86_64",
                  "product_id": "kernel-kvmsmall-base-4.12.14-122.121.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-devel-4.12.14-122.121.2.x86_64",
                "product": {
                  "name": "kernel-kvmsmall-devel-4.12.14-122.121.2.x86_64",
                  "product_id": "kernel-kvmsmall-devel-4.12.14-122.121.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-kgraft-devel-4.12.14-122.121.2.x86_64",
                "product": {
                  "name": "kernel-kvmsmall-kgraft-devel-4.12.14-122.121.2.x86_64",
                  "product_id": "kernel-kvmsmall-kgraft-devel-4.12.14-122.121.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.12.14-122.121.1.x86_64",
                "product": {
                  "name": "kernel-obs-build-4.12.14-122.121.1.x86_64",
                  "product_id": "kernel-obs-build-4.12.14-122.121.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-4.12.14-122.121.1.x86_64",
                "product": {
                  "name": "kernel-obs-qa-4.12.14-122.121.1.x86_64",
                  "product_id": "kernel-obs-qa-4.12.14-122.121.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.12.14-122.121.2.x86_64",
                "product": {
                  "name": "kernel-syms-4.12.14-122.121.2.x86_64",
                  "product_id": "kernel-syms-4.12.14-122.121.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-4.12.14-122.121.2.x86_64",
                "product": {
                  "name": "kernel-vanilla-4.12.14-122.121.2.x86_64",
                  "product_id": "kernel-vanilla-4.12.14-122.121.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-4.12.14-122.121.2.x86_64",
                "product": {
                  "name": "kernel-vanilla-base-4.12.14-122.121.2.x86_64",
                  "product_id": "kernel-vanilla-base-4.12.14-122.121.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-devel-4.12.14-122.121.2.x86_64",
                "product": {
                  "name": "kernel-vanilla-devel-4.12.14-122.121.2.x86_64",
                  "product_id": "kernel-vanilla-devel-4.12.14-122.121.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-kgraft-devel-4.12.14-122.121.2.x86_64",
                "product": {
                  "name": "kernel-vanilla-kgraft-devel-4.12.14-122.121.2.x86_64",
                  "product_id": "kernel-vanilla-kgraft-devel-4.12.14-122.121.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64",
                "product": {
                  "name": "kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64",
                  "product_id": "kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-4.12.14-122.121.2.x86_64",
                "product": {
                  "name": "kselftests-kmp-default-4.12.14-122.121.2.x86_64",
                  "product_id": "kselftests-kmp-default-4.12.14-122.121.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.12.14-122.121.2.x86_64",
                "product": {
                  "name": "ocfs2-kmp-default-4.12.14-122.121.2.x86_64",
                  "product_id": "ocfs2-kmp-default-4.12.14-122.121.2.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise High Availability Extension 12 SP5",
                "product": {
                  "name": "SUSE Linux Enterprise High Availability Extension 12 SP5",
                  "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-ha:12:sp5"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 12 SP5",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 12 SP5",
                  "product_id": "SUSE Linux Enterprise Live Patching 12 SP5",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-live-patching:12:sp5"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Software Development Kit 12 SP5",
                "product": {
                  "name": "SUSE Linux Enterprise Software Development Kit 12 SP5",
                  "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-sdk:12:sp5"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 12 SP5",
                "product": {
                  "name": "SUSE Linux Enterprise Server 12 SP5",
                  "product_id": "SUSE Linux Enterprise Server 12 SP5",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles:12:sp5"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
                "product": {
                  "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
                  "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles_sap:12:sp5"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Workstation Extension 12 SP5",
                "product": {
                  "name": "SUSE Linux Enterprise Workstation Extension 12 SP5",
                  "product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-we:12:sp5"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-4.12.14-122.121.2.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le"
        },
        "product_reference": "cluster-md-kmp-default-4.12.14-122.121.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-4.12.14-122.121.2.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x"
        },
        "product_reference": "cluster-md-kmp-default-4.12.14-122.121.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-4.12.14-122.121.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64"
        },
        "product_reference": "cluster-md-kmp-default-4.12.14-122.121.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-4.12.14-122.121.2.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le"
        },
        "product_reference": "dlm-kmp-default-4.12.14-122.121.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-4.12.14-122.121.2.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x"
        },
        "product_reference": "dlm-kmp-default-4.12.14-122.121.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-4.12.14-122.121.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64"
        },
        "product_reference": "dlm-kmp-default-4.12.14-122.121.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-4.12.14-122.121.2.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le"
        },
        "product_reference": "gfs2-kmp-default-4.12.14-122.121.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-4.12.14-122.121.2.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x"
        },
        "product_reference": "gfs2-kmp-default-4.12.14-122.121.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-4.12.14-122.121.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64"
        },
        "product_reference": "gfs2-kmp-default-4.12.14-122.121.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-4.12.14-122.121.2.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le"
        },
        "product_reference": "ocfs2-kmp-default-4.12.14-122.121.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-4.12.14-122.121.2.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x"
        },
        "product_reference": "ocfs2-kmp-default-4.12.14-122.121.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-4.12.14-122.121.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64"
        },
        "product_reference": "ocfs2-kmp-default-4.12.14-122.121.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-kgraft-4.12.14-122.121.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le"
        },
        "product_reference": "kernel-default-kgraft-4.12.14-122.121.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-kgraft-4.12.14-122.121.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x"
        },
        "product_reference": "kernel-default-kgraft-4.12.14-122.121.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-kgraft-4.12.14-122.121.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64"
        },
        "product_reference": "kernel-default-kgraft-4.12.14-122.121.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le"
        },
        "product_reference": "kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-kgraft-devel-4.12.14-122.121.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x"
        },
        "product_reference": "kernel-default-kgraft-devel-4.12.14-122.121.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64"
        },
        "product_reference": "kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-docs-4.12.14-122.121.2.noarch as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch"
        },
        "product_reference": "kernel-docs-4.12.14-122.121.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-4.12.14-122.121.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64"
        },
        "product_reference": "kernel-obs-build-4.12.14-122.121.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-4.12.14-122.121.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le"
        },
        "product_reference": "kernel-obs-build-4.12.14-122.121.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-4.12.14-122.121.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x"
        },
        "product_reference": "kernel-obs-build-4.12.14-122.121.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-4.12.14-122.121.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64"
        },
        "product_reference": "kernel-obs-build-4.12.14-122.121.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-122.121.2.aarch64 as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64"
        },
        "product_reference": "kernel-default-4.12.14-122.121.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-122.121.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le"
        },
        "product_reference": "kernel-default-4.12.14-122.121.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-122.121.2.s390x as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x"
        },
        "product_reference": "kernel-default-4.12.14-122.121.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-122.121.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64"
        },
        "product_reference": "kernel-default-4.12.14-122.121.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-122.121.2.aarch64 as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64"
        },
        "product_reference": "kernel-default-base-4.12.14-122.121.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-122.121.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le"
        },
        "product_reference": "kernel-default-base-4.12.14-122.121.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-122.121.2.s390x as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x"
        },
        "product_reference": "kernel-default-base-4.12.14-122.121.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-122.121.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64"
        },
        "product_reference": "kernel-default-base-4.12.14-122.121.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-122.121.2.aarch64 as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64"
        },
        "product_reference": "kernel-default-devel-4.12.14-122.121.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-122.121.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le"
        },
        "product_reference": "kernel-default-devel-4.12.14-122.121.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-122.121.2.s390x as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x"
        },
        "product_reference": "kernel-default-devel-4.12.14-122.121.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-122.121.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64"
        },
        "product_reference": "kernel-default-devel-4.12.14-122.121.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-man-4.12.14-122.121.2.s390x as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x"
        },
        "product_reference": "kernel-default-man-4.12.14-122.121.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-4.12.14-122.121.2.noarch as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch"
        },
        "product_reference": "kernel-devel-4.12.14-122.121.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-4.12.14-122.121.2.noarch as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch"
        },
        "product_reference": "kernel-macros-4.12.14-122.121.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-4.12.14-122.121.2.noarch as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch"
        },
        "product_reference": "kernel-source-4.12.14-122.121.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-122.121.2.aarch64 as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64"
        },
        "product_reference": "kernel-syms-4.12.14-122.121.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-122.121.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le"
        },
        "product_reference": "kernel-syms-4.12.14-122.121.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-122.121.2.s390x as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x"
        },
        "product_reference": "kernel-syms-4.12.14-122.121.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-122.121.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64"
        },
        "product_reference": "kernel-syms-4.12.14-122.121.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-122.121.2.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64"
        },
        "product_reference": "kernel-default-4.12.14-122.121.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-122.121.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le"
        },
        "product_reference": "kernel-default-4.12.14-122.121.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-122.121.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x"
        },
        "product_reference": "kernel-default-4.12.14-122.121.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-122.121.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64"
        },
        "product_reference": "kernel-default-4.12.14-122.121.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-122.121.2.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64"
        },
        "product_reference": "kernel-default-base-4.12.14-122.121.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-122.121.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le"
        },
        "product_reference": "kernel-default-base-4.12.14-122.121.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-122.121.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x"
        },
        "product_reference": "kernel-default-base-4.12.14-122.121.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-122.121.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64"
        },
        "product_reference": "kernel-default-base-4.12.14-122.121.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-122.121.2.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64"
        },
        "product_reference": "kernel-default-devel-4.12.14-122.121.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-122.121.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le"
        },
        "product_reference": "kernel-default-devel-4.12.14-122.121.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-122.121.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x"
        },
        "product_reference": "kernel-default-devel-4.12.14-122.121.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-122.121.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64"
        },
        "product_reference": "kernel-default-devel-4.12.14-122.121.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-man-4.12.14-122.121.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x"
        },
        "product_reference": "kernel-default-man-4.12.14-122.121.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-4.12.14-122.121.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch"
        },
        "product_reference": "kernel-devel-4.12.14-122.121.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-4.12.14-122.121.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch"
        },
        "product_reference": "kernel-macros-4.12.14-122.121.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-4.12.14-122.121.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch"
        },
        "product_reference": "kernel-source-4.12.14-122.121.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-122.121.2.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64"
        },
        "product_reference": "kernel-syms-4.12.14-122.121.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-122.121.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le"
        },
        "product_reference": "kernel-syms-4.12.14-122.121.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-122.121.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x"
        },
        "product_reference": "kernel-syms-4.12.14-122.121.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-122.121.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64"
        },
        "product_reference": "kernel-syms-4.12.14-122.121.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-extra-4.12.14-122.121.2.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP5",
          "product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64"
        },
        "product_reference": "kernel-default-extra-4.12.14-122.121.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP5"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2018-7755",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-7755"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in the fd_locked_ioctl function in drivers/block/floppy.c in the Linux kernel through 4.15.7. The floppy driver will copy a kernel pointer to user memory in response to the FDGETPRM ioctl. An attacker can send the FDGETPRM ioctl and use the obtained kernel pointer to discover the location of kernel code and data and bypass kernel security protections such as KASLR.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-7755",
          "url": "https://www.suse.com/security/cve/CVE-2018-7755"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1084513 for CVE-2018-7755",
          "url": "https://bugzilla.suse.com/1084513"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-05-16T11:56:14Z",
          "details": "low"
        }
      ],
      "title": "CVE-2018-7755"
    },
    {
      "cve": "CVE-2019-20811",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-20811"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in the Linux kernel before 5.0.6. In rx_queue_add_kobject() and netdev_queue_add_kobject() in net/core/net-sysfs.c, a reference count is mishandled, aka CID-a3e23f719f5c.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-20811",
          "url": "https://www.suse.com/security/cve/CVE-2019-20811"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1172456 for CVE-2019-20811",
          "url": "https://bugzilla.suse.com/1172456"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-05-16T11:56:14Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-20811"
    },
    {
      "cve": "CVE-2021-20292",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-20292"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "There is a flaw reported in the Linux kernel in versions before 5.9 in drivers/gpu/drm/nouveau/nouveau_sgdma.c in nouveau_sgdma_create_ttm in Nouveau DRM subsystem. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker with a local account with a root privilege, can leverage this vulnerability to escalate privileges and execute code in the context of the kernel.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-20292",
          "url": "https://www.suse.com/security/cve/CVE-2021-20292"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1183723 for CVE-2021-20292",
          "url": "https://bugzilla.suse.com/1183723"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-05-16T11:56:14Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-20292"
    },
    {
      "cve": "CVE-2021-20321",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-20321"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A race condition accessing file object in the Linux kernel OverlayFS subsystem was found in the way users do rename in specific way with OverlayFS. A local user could use this flaw to crash the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-20321",
          "url": "https://www.suse.com/security/cve/CVE-2021-20321"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1191647 for CVE-2021-20321",
          "url": "https://bugzilla.suse.com/1191647"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-05-16T11:56:14Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-20321"
    },
    {
      "cve": "CVE-2021-38208",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-38208"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "net/nfc/llcp_sock.c in the Linux kernel before 5.12.10 allows local unprivileged users to cause a denial of service (NULL pointer dereference and BUG) by making a getsockname call after a certain type of failure of a bind call.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-38208",
          "url": "https://www.suse.com/security/cve/CVE-2021-38208"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1187055 for CVE-2021-38208",
          "url": "https://bugzilla.suse.com/1187055"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-05-16T11:56:14Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-38208"
    },
    {
      "cve": "CVE-2021-43389",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-43389"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in the Linux kernel before 5.14.15. There is an array-index-out-of-bounds flaw in the detach_capi_ctr function in drivers/isdn/capi/kcapi.c.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-43389",
          "url": "https://www.suse.com/security/cve/CVE-2021-43389"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1191958 for CVE-2021-43389",
          "url": "https://bugzilla.suse.com/1191958"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-05-16T11:56:14Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-43389"
    },
    {
      "cve": "CVE-2022-1011",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1011"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1011",
          "url": "https://www.suse.com/security/cve/CVE-2022-1011"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197343 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1197343"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197344 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1197344"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198687 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1198687"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204132 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1204132"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212322 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1212322"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-05-16T11:56:14Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1011"
    },
    {
      "cve": "CVE-2022-1280",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1280"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free vulnerability was found in drm_lease_held in drivers/gpu/drm/drm_lease.c in the Linux kernel due to a race problem. This flaw allows a local user privilege attacker to cause a denial of service (DoS) or a kernel information leak.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1280",
          "url": "https://www.suse.com/security/cve/CVE-2022-1280"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197914 for CVE-2022-1280",
          "url": "https://bugzilla.suse.com/1197914"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198590 for CVE-2022-1280",
          "url": "https://bugzilla.suse.com/1198590"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-05-16T11:56:14Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1280"
    },
    {
      "cve": "CVE-2022-1353",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1353"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A vulnerability was found in the pfkey_register function in net/key/af_key.c in the Linux kernel. This flaw allows a local, unprivileged user to gain access to kernel memory, leading to a system crash or a leak of internal kernel information.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1353",
          "url": "https://www.suse.com/security/cve/CVE-2022-1353"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198516 for CVE-2022-1353",
          "url": "https://bugzilla.suse.com/1198516"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212293 for CVE-2022-1353",
          "url": "https://bugzilla.suse.com/1212293"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-05-16T11:56:14Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1353"
    },
    {
      "cve": "CVE-2022-1419",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1419"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The root cause of this vulnerability is that the ioctl$DRM_IOCTL_MODE_DESTROY_DUMB can decrease refcount of *drm_vgem_gem_object *(created in *vgem_gem_dumb_create*) concurrently, and *vgem_gem_dumb_create *will access the freed drm_vgem_gem_object.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1419",
          "url": "https://www.suse.com/security/cve/CVE-2022-1419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198742 for CVE-2022-1419",
          "url": "https://bugzilla.suse.com/1198742"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201655 for CVE-2022-1419",
          "url": "https://bugzilla.suse.com/1201655"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1203034 for CVE-2022-1419",
          "url": "https://bugzilla.suse.com/1203034"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-05-16T11:56:14Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1419"
    },
    {
      "cve": "CVE-2022-1516",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1516"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A NULL pointer dereference flaw was found in the Linux kernel\u0027s X.25 set of standardized network protocols functionality in the way a user terminates their session using a simulated Ethernet card and continued usage of this connection. This flaw allows a local user to crash the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1516",
          "url": "https://www.suse.com/security/cve/CVE-2022-1516"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199012 for CVE-2022-1516",
          "url": "https://bugzilla.suse.com/1199012"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-05-16T11:56:14Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1516"
    },
    {
      "cve": "CVE-2022-28356",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-28356"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel before 5.17.1, a refcount leak bug was found in net/llc/af_llc.c.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-28356",
          "url": "https://www.suse.com/security/cve/CVE-2022-28356"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197391 for CVE-2022-28356",
          "url": "https://bugzilla.suse.com/1197391"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-05-16T11:56:14Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-28356"
    },
    {
      "cve": "CVE-2022-28748",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-28748"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2022-2964. Reason: This candidate is a reservation duplicate of CVE-2022-2964. Notes: All CVE users should reference CVE-2022-2964 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-28748",
          "url": "https://www.suse.com/security/cve/CVE-2022-28748"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1196018 for CVE-2022-28748",
          "url": "https://bugzilla.suse.com/1196018"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.7,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-05-16T11:56:14Z",
          "details": "low"
        }
      ],
      "title": "CVE-2022-28748"
    }
  ]
}
  suse-su-2022:1320-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel (Live Patch 20 for SLE 12 SP4)",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "This update for the Linux Kernel 4.12.14-95_74 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2022-1016: Fixed a vulnerability in the nf_tables component of the netfilter subsystem. This vulnerability gives an attacker a powerful primitive that can be used to both read from and write to relative stack data, which can lead to arbitrary code execution. (bsc#1197335)\n- CVE-2022-1011: Fixed an use-after-free vulnerability which could allow a local attacker to retireve (partial) /etc/shadow hashes or any other data from filesystem when he can mount a FUSE filesystems. (bsc#1197344)\n- CVE-2021-39713: Fixed a race condition in the network scheduling subsystem which could lead to a use-after-free (bsc#1197211).\n- CVE-2022-27666: Fixed a buffer overflow vulnerability in IPsec ESP transformation code. This flaw allowed a local attacker with a normal user privilege to overwrite kernel heap objects and may cause a local privilege escalation. (bnc#1197133)\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2022-1320,SUSE-SLE-Live-Patching-12-SP4-2022-1320",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_1320-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2022:1320-1",
        "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221320-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2022:1320-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010815.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197133",
        "url": "https://bugzilla.suse.com/1197133"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197211",
        "url": "https://bugzilla.suse.com/1197211"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197335",
        "url": "https://bugzilla.suse.com/1197335"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197344",
        "url": "https://bugzilla.suse.com/1197344"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-39713 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-39713/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-0886 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-0886/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1011 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1011/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1016 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1016/"
      }
    ],
    "title": "Security update for the Linux Kernel (Live Patch 20 for SLE 12 SP4)",
    "tracking": {
      "current_release_date": "2022-04-23T19:04:03Z",
      "generator": {
        "date": "2022-04-23T19:04:03Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2022:1320-1",
      "initial_release_date": "2022-04-23T19:04:03Z",
      "revision_history": [
        {
          "date": "2022-04-23T19:04:03Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-95_74-default-15-2.1.ppc64le",
                "product": {
                  "name": "kgraft-patch-4_12_14-95_74-default-15-2.1.ppc64le",
                  "product_id": "kgraft-patch-4_12_14-95_74-default-15-2.1.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-95_74-default-15-2.1.s390x",
                "product": {
                  "name": "kgraft-patch-4_12_14-95_74-default-15-2.1.s390x",
                  "product_id": "kgraft-patch-4_12_14-95_74-default-15-2.1.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-95_74-default-15-2.1.x86_64",
                "product": {
                  "name": "kgraft-patch-4_12_14-95_74-default-15-2.1.x86_64",
                  "product_id": "kgraft-patch-4_12_14-95_74-default-15-2.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 12 SP4",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 12 SP4",
                  "product_id": "SUSE Linux Enterprise Live Patching 12 SP4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-live-patching:12:sp4"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_74-default-15-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-15-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-95_74-default-15-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_74-default-15-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-15-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-95_74-default-15-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_74-default-15-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-15-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-95_74-default-15-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-39713",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-39713"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Product: AndroidVersions: Android kernelAndroid ID: A-173788806References: Upstream kernel",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-15-2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-15-2.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-15-2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-39713",
          "url": "https://www.suse.com/security/cve/CVE-2021-39713"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1196973 for CVE-2021-39713",
          "url": "https://bugzilla.suse.com/1196973"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197211 for CVE-2021-39713",
          "url": "https://bugzilla.suse.com/1197211"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201790 for CVE-2021-39713",
          "url": "https://bugzilla.suse.com/1201790"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-15-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-15-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-15-2.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-15-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-15-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-15-2.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-04-23T19:04:03Z",
          "details": "important"
        }
      ],
      "title": "CVE-2021-39713"
    },
    {
      "cve": "CVE-2022-0886",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-0886"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2022-27666. Reason: This candidate is a reservation duplicate of CVE-2022-27666. Notes: All CVE users should reference CVE-2022-27666 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-15-2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-15-2.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-15-2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-0886",
          "url": "https://www.suse.com/security/cve/CVE-2022-0886"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197131 for CVE-2022-0886",
          "url": "https://bugzilla.suse.com/1197131"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197133 for CVE-2022-0886",
          "url": "https://bugzilla.suse.com/1197133"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-15-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-15-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-15-2.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-15-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-15-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-15-2.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-04-23T19:04:03Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-0886"
    },
    {
      "cve": "CVE-2022-1011",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1011"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-15-2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-15-2.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-15-2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1011",
          "url": "https://www.suse.com/security/cve/CVE-2022-1011"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197343 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1197343"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197344 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1197344"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198687 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1198687"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204132 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1204132"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212322 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1212322"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-15-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-15-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-15-2.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-15-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-15-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-15-2.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-04-23T19:04:03Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1011"
    },
    {
      "cve": "CVE-2022-1016",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1016"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel in net/netfilter/nf_tables_core.c:nft_do_chain, which can cause a use-after-free. This issue needs to handle \u0027return\u0027 with proper preconditions, as it can lead to a kernel information leak problem caused by a local, unprivileged attacker.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-15-2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-15-2.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-15-2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1016",
          "url": "https://www.suse.com/security/cve/CVE-2022-1016"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197335 for CVE-2022-1016",
          "url": "https://bugzilla.suse.com/1197335"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-15-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-15-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-15-2.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-15-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-15-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-15-2.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-04-23T19:04:03Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-1016"
    }
  ]
}
  suse-su-2023:0416-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "\nThe SUSE Linux Enterprise 11 SP4 kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2017-13695: Fixed fix acpi operand cache leak in nseval.c (bsc#1055710).\n- CVE-2018-7755: Fixed bypass of kernel security protections such as KASLR using fd_locked_ioctl function in drivers/block/floppy.c (bnc#1084513).\n- CVE-2019-3837: Fixed memory leak due to thread-unsafe implementation of the net_dma code in tcp_recvmsg() (bnc#1131430).\n- CVE-2019-3900: Fixed infinite loop while receiving packets in vhost_net (bnc#1133374).\n- CVE-2020-15393: Fixed memory leak in usbtest_disconnect in drivers/usb/misc/usbtest.c (bnc#1173514).\n- CVE-2020-16119: Fixed use-after-free exploitable by a local attacker due to reuse of a DCCP socket (bnc#1177471).\n- CVE-2020-36557: Fixed race condition in the VT_DISALLOCATE ioctl and closing/opening of ttys which could lead to a use-after-free (bnc#1201429).\n- CVE-2020-36558: Fixed race condition in VT_RESIZEX (bsc#1200910).\n- CVE-2021-26341: Fixed vulnerablity where some AMD CPUs may transiently execute beyond unconditional direct branches, which may potentially result in data leakage (bnc#1201050).\n- CVE-2021-33655: When sending malicous data to kernel by ioctl cmd FBIOPUT_VSCREENINFO,kernel will write memory out of bounds (bnc#1201635).\n- CVE-2021-33656: Fixed memory out of bounds write when setting font with malicous data by ioctl cmd PIO_FONT (bnc#1201636).\n- CVE-2021-34981: Fixed file refcounter in bluetooth cmtp when cmtp_attach_device fails (bsc#1191961).\n- CVE-2021-39713: Fixed race condition in the network scheduling subsystem which could lead to a use-after-free (bsc#1196973).\n- CVE-2021-45868: Fixed use-after-free in fs/quota/quota_tree.c (bnc#1197366).\n- CVE-2022-1011: Fixed UAF reads of write() buffers, allowing theft of (partial) /etc/shadow hashes (bsc#1197343).\n- CVE-2022-1048: Fixed potential AB/BA lock with buffer_mutex and mmap_lock (bsc#1197331).\n- CVE-2022-1353: Fixed denial of service in the pfkey_register function in net/key/af_key.c (bnc#1198516).\n- CVE-2022-1462: Fixed out-of-bounds read in the TeleTYpe subsystem allowing local user to crash the system or read unauthorized random data from memory (bnc#1198829).\n- CVE-2022-1652: Fixed use after free in floppy (bsc#1199063).\n- CVE-2022-1679: Fixed use-after-free in the atheros wireless adapter driver (bnc#1199487).\n- CVE-2022-20132: Fixed out of bounds read in lg_probe and related functions of hid-lg.c and other USB HID files (bnc#1200619).\n- CVE-2022-20166: Fixed out of bounds write due to a heap buffer overflow which could lead to local escalation of privilege with System execution privileges needed (bnc#1200598).\n- CVE-2022-20368: Fixed slab-out-of-bounds access in packet_recvmsg() (bnc#1202346).\n- CVE-2022-20369: Fixed out of bounds write due to improper input validation in v4l2_m2m_querybuf of v4l2-mem2mem.c (bnc#1202347).\n- CVE-2022-21166, CVE-2022-21127, CVE-2022-21123, CVE-2022-21125, CVE-2022-21180: Fixed stale MMIO data transient information leaks (INTEL-TA-00615) (bnc#1199650).\n- CVE-2022-21385: Fixed warn in rds_message_alloc_sgs (bnc#1202897).\n- CVE-2022-21499: Fixed issue where it was trivial to break out of lockdown using kgdb (bsc#1199426).\n- CVE-2022-2318: Fixed use-after-free caused by timer handler in net/rose/rose_timer.c of linux that allow attackers to crash linux kernel without any privileges (bnc#1201251).\n- CVE-2022-2663: Fixed possible firewall bypass when users are using unencrypted IRC due to message handling confusion in nf_conntrack_irc (bnc#1202097).\n- CVE-2022-28356: Fixed refcount leak bug in net/llc/af_llc.c (bnc#1197391).\n- CVE-2022-29900: Fixed mis-trained branch predictions for return instructions that may have allowed arbitrary speculative code execution under certain microarchitecture-dependent conditions (bnc#1199657).\n- CVE-2022-29901: Fixed vulnerability where an attacker with unprivileged user access can hijack return instructions to achieve arbitrary speculative code execution under certain microarchitecture-dependent conditions (bnc#1199657).\n- CVE-2022-3028: Fixed a race condition in the Linux kernel\u0027s IP framework for transforming packets (XFRM subsystem) when multiple calls to xfrm_probe_algs occurred simultaneously (bnc#1202898).\n- CVE-2022-3303: Fixed race condition in the sound subsystem due to improper locking (bnc#1203769).\n- CVE-2022-33981: Fixed denial of service in drivers/block/floppy.c (bnc#1200692).\n- CVE-2022-3424: Fixed use-after-free in gru_set_context_option leading to kernel panic (bnc#1204166).\n- CVE-2022-3524: Fixed memory leak in ipv6_renew_options of the component IPv6 Handler (bnc#1204354).\n- CVE-2022-3565: Fixed use-after-free in del_timer of the file drivers/isdn/mISDN/l1oip_core.c of the component Bluetooth (bnc#1204431).\n- CVE-2022-3566: Fixed race condition in the TCP Handler (bnc#1204405).\n- CVE-2022-3586: Fixed use-after-free in the sch_sfb enqueue function (bnc#1204439).\n- CVE-2022-3621: Fixed null pointer dereference in fs/nilfs2/inode.c of the component nilfs2 (bnc#1204574).\n- CVE-2022-3635: Fixed use-after-free in IPsec (bnc#1204631).\n- CVE-2022-3646: Fixed memory leak in nilfs_attach_log_writer of the file fs/nilfs2/segment.c of the component BPF (bnc#1204646).\n- CVE-2022-3649: Fixed use-after-free in nilfs_new_inode of the file fs/nilfs2/inode.c (bnc#1204647).\n- CVE-2022-36879: Fixed double refcount drop in xfrm_expand_policies in net/xfrm/xfrm_policy.c (bnc#1201948).\n- CVE-2022-36946: Fixed denial of service in nfqnl_mangle in net/netfilter/nfnetlink_queue.c (bnc#1201940).\n- CVE-2022-3903: Fixed incorrect read request flaw in the Infrared Transceiver USB driver (bnc#1205220).\n- CVE-2022-39188: Fixed TLB flush for PFNMAP mappings before unlink_file_vma() (bsc#1203107).\n- CVE-2022-40768: Fixed information leak in drivers/scsi/stex.c (bnc#1203514).\n- CVE-2022-4095: Fixed use-after-free in rtl8712 (bsc#1205514).\n- CVE-2022-41218: Fixed use-after-free in drivers/media/dvb-core/dmxdev.c (bnc#1202960).\n- CVE-2022-41848: Fixed use-after-free in drivers/char/pcmcia/synclink_cs.c (bnc#1203987).\n- CVE-2022-41850: Fixed use-after-free in roccat_report_event in drivers/hid/hid-roccat.c (bnc#1203960).\n- CVE-2022-41858: Fixed NULL pointer dereference in drivers/net/slip/slip.c (bnc#1205671).\n- CVE-2022-43750: Fixed memory corruption in drivers/usb/mon/mon_bin.c (bnc#1204653).\n- CVE-2022-44032: Fixed race condition in drivers/char/pcmcia/cm4000_cs.c (bnc#1204894).\n- CVE-2022-44033: Fixed use-after-free in drivers/char/pcmcia/cm4040_cs.c (bnc#1204922).\n- CVE-2022-45934: Fixed integer wraparound in net/bluetooth/l2cap_core.c (bnc#1205796).\n\nThe following non-security bugs were fixed:\n\n- Fail if no bound addresses can be used for a given scope (bsc#1206677).\n- Fixed missing check on handle in net_sched cls_route (bsc#1202393).\n- Trim skb to alloc size to avoid MSG_TRUNC (bsc#1166098).\n- Fixed confusing boot logging with Skylake on RETBLEED kernel (bsc#1202500).\n- Fixed retbleed performance issues (bsc#1203271).\n\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2023-416,SUSE-SLE-SERVER-11-SP4-LTSS-EXTREME-CORE-2023-416",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_0416-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2023:0416-1",
        "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20230416-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2023:0416-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-February/013765.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1055710",
        "url": "https://bugzilla.suse.com/1055710"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1084513",
        "url": "https://bugzilla.suse.com/1084513"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1131430",
        "url": "https://bugzilla.suse.com/1131430"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1133374",
        "url": "https://bugzilla.suse.com/1133374"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1154848",
        "url": "https://bugzilla.suse.com/1154848"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1166098",
        "url": "https://bugzilla.suse.com/1166098"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1173514",
        "url": "https://bugzilla.suse.com/1173514"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177471",
        "url": "https://bugzilla.suse.com/1177471"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1191961",
        "url": "https://bugzilla.suse.com/1191961"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1196973",
        "url": "https://bugzilla.suse.com/1196973"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197331",
        "url": "https://bugzilla.suse.com/1197331"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197343",
        "url": "https://bugzilla.suse.com/1197343"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197366",
        "url": "https://bugzilla.suse.com/1197366"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197391",
        "url": "https://bugzilla.suse.com/1197391"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198516",
        "url": "https://bugzilla.suse.com/1198516"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198829",
        "url": "https://bugzilla.suse.com/1198829"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1199063",
        "url": "https://bugzilla.suse.com/1199063"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1199426",
        "url": "https://bugzilla.suse.com/1199426"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1199487",
        "url": "https://bugzilla.suse.com/1199487"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1199650",
        "url": "https://bugzilla.suse.com/1199650"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1199657",
        "url": "https://bugzilla.suse.com/1199657"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1200598",
        "url": "https://bugzilla.suse.com/1200598"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1200619",
        "url": "https://bugzilla.suse.com/1200619"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1200692",
        "url": "https://bugzilla.suse.com/1200692"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1200910",
        "url": "https://bugzilla.suse.com/1200910"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1201050",
        "url": "https://bugzilla.suse.com/1201050"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1201251",
        "url": "https://bugzilla.suse.com/1201251"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1201429",
        "url": "https://bugzilla.suse.com/1201429"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1201635",
        "url": "https://bugzilla.suse.com/1201635"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1201636",
        "url": "https://bugzilla.suse.com/1201636"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1201940",
        "url": "https://bugzilla.suse.com/1201940"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1201948",
        "url": "https://bugzilla.suse.com/1201948"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202097",
        "url": "https://bugzilla.suse.com/1202097"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202346",
        "url": "https://bugzilla.suse.com/1202346"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202347",
        "url": "https://bugzilla.suse.com/1202347"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202393",
        "url": "https://bugzilla.suse.com/1202393"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202500",
        "url": "https://bugzilla.suse.com/1202500"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202897",
        "url": "https://bugzilla.suse.com/1202897"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202898",
        "url": "https://bugzilla.suse.com/1202898"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202960",
        "url": "https://bugzilla.suse.com/1202960"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1203107",
        "url": "https://bugzilla.suse.com/1203107"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1203271",
        "url": "https://bugzilla.suse.com/1203271"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1203514",
        "url": "https://bugzilla.suse.com/1203514"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1203769",
        "url": "https://bugzilla.suse.com/1203769"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1203960",
        "url": "https://bugzilla.suse.com/1203960"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1203987",
        "url": "https://bugzilla.suse.com/1203987"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1204166",
        "url": "https://bugzilla.suse.com/1204166"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1204354",
        "url": "https://bugzilla.suse.com/1204354"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1204405",
        "url": "https://bugzilla.suse.com/1204405"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1204431",
        "url": "https://bugzilla.suse.com/1204431"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1204439",
        "url": "https://bugzilla.suse.com/1204439"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1204574",
        "url": "https://bugzilla.suse.com/1204574"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1204631",
        "url": "https://bugzilla.suse.com/1204631"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1204646",
        "url": "https://bugzilla.suse.com/1204646"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1204647",
        "url": "https://bugzilla.suse.com/1204647"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1204653",
        "url": "https://bugzilla.suse.com/1204653"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1204894",
        "url": "https://bugzilla.suse.com/1204894"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1204922",
        "url": "https://bugzilla.suse.com/1204922"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1205220",
        "url": "https://bugzilla.suse.com/1205220"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1205514",
        "url": "https://bugzilla.suse.com/1205514"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1205671",
        "url": "https://bugzilla.suse.com/1205671"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1205796",
        "url": "https://bugzilla.suse.com/1205796"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1206677",
        "url": "https://bugzilla.suse.com/1206677"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-13695 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-13695/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-7755 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-7755/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-3837 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-3837/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-3900 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-3900/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-15393 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-15393/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-16119 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-16119/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-36557 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-36557/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-36558 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-36558/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-26341 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-26341/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-33655 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-33655/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-33656 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-33656/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-34981 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-34981/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-39713 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-39713/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-45868 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-45868/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1011 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1011/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1048 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1048/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1353 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1353/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1462 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1462/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1652 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1652/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1679 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1679/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-20132 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-20132/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-20166 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-20166/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-20368 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-20368/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-20369 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-20369/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-21123 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-21123/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-21125 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-21125/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-21127 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-21127/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-21166 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-21166/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-21180 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-21180/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-21385 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-21385/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-21499 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-21499/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-2318 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-2318/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-2663 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-2663/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-28356 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-28356/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-29900 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-29900/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-29901 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-29901/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-3028 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-3028/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-3303 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-3303/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-33981 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-33981/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-3424 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-3424/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-3524 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-3524/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-3565 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-3565/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-3566 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-3566/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-3586 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-3586/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-3621 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-3621/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-3635 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-3635/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-3646 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-3646/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-3649 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-3649/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-36879 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-36879/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-36946 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-36946/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-3903 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-3903/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-39188 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-39188/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-40768 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-40768/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-4095 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-4095/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-41218 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-41218/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-41848 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-41848/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-41850 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-41850/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-41858 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-41858/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-43750 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-43750/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-44032 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-44032/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-44033 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-44033/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-45934 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-45934/"
      }
    ],
    "title": "Security update for the Linux Kernel",
    "tracking": {
      "current_release_date": "2023-02-15T09:48:18Z",
      "generator": {
        "date": "2023-02-15T09:48:18Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2023:0416-1",
      "initial_release_date": "2023-02-15T09:48:18Z",
      "revision_history": [
        {
          "date": "2023-02-15T09:48:18Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-3.0.101-108.138.1.i586",
                "product": {
                  "name": "kernel-debug-3.0.101-108.138.1.i586",
                  "product_id": "kernel-debug-3.0.101-108.138.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-base-3.0.101-108.138.1.i586",
                "product": {
                  "name": "kernel-debug-base-3.0.101-108.138.1.i586",
                  "product_id": "kernel-debug-base-3.0.101-108.138.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-3.0.101-108.138.1.i586",
                "product": {
                  "name": "kernel-debug-devel-3.0.101-108.138.1.i586",
                  "product_id": "kernel-debug-devel-3.0.101-108.138.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-extra-3.0.101-108.138.1.i586",
                "product": {
                  "name": "kernel-debug-extra-3.0.101-108.138.1.i586",
                  "product_id": "kernel-debug-extra-3.0.101-108.138.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-hmac-3.0.101-108.138.1.i586",
                "product": {
                  "name": "kernel-debug-hmac-3.0.101-108.138.1.i586",
                  "product_id": "kernel-debug-hmac-3.0.101-108.138.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-3.0.101-108.138.1.i586",
                "product": {
                  "name": "kernel-default-3.0.101-108.138.1.i586",
                  "product_id": "kernel-default-3.0.101-108.138.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-3.0.101-108.138.1.i586",
                "product": {
                  "name": "kernel-default-base-3.0.101-108.138.1.i586",
                  "product_id": "kernel-default-base-3.0.101-108.138.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-3.0.101-108.138.1.i586",
                "product": {
                  "name": "kernel-default-devel-3.0.101-108.138.1.i586",
                  "product_id": "kernel-default-devel-3.0.101-108.138.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-3.0.101-108.138.1.i586",
                "product": {
                  "name": "kernel-default-extra-3.0.101-108.138.1.i586",
                  "product_id": "kernel-default-extra-3.0.101-108.138.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-hmac-3.0.101-108.138.1.i586",
                "product": {
                  "name": "kernel-default-hmac-3.0.101-108.138.1.i586",
                  "product_id": "kernel-default-hmac-3.0.101-108.138.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ec2-3.0.101-108.138.1.i586",
                "product": {
                  "name": "kernel-ec2-3.0.101-108.138.1.i586",
                  "product_id": "kernel-ec2-3.0.101-108.138.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ec2-base-3.0.101-108.138.1.i586",
                "product": {
                  "name": "kernel-ec2-base-3.0.101-108.138.1.i586",
                  "product_id": "kernel-ec2-base-3.0.101-108.138.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ec2-devel-3.0.101-108.138.1.i586",
                "product": {
                  "name": "kernel-ec2-devel-3.0.101-108.138.1.i586",
                  "product_id": "kernel-ec2-devel-3.0.101-108.138.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ec2-extra-3.0.101-108.138.1.i586",
                "product": {
                  "name": "kernel-ec2-extra-3.0.101-108.138.1.i586",
                  "product_id": "kernel-ec2-extra-3.0.101-108.138.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ec2-hmac-3.0.101-108.138.1.i586",
                "product": {
                  "name": "kernel-ec2-hmac-3.0.101-108.138.1.i586",
                  "product_id": "kernel-ec2-hmac-3.0.101-108.138.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-pae-3.0.101-108.138.1.i586",
                "product": {
                  "name": "kernel-pae-3.0.101-108.138.1.i586",
                  "product_id": "kernel-pae-3.0.101-108.138.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-pae-base-3.0.101-108.138.1.i586",
                "product": {
                  "name": "kernel-pae-base-3.0.101-108.138.1.i586",
                  "product_id": "kernel-pae-base-3.0.101-108.138.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-pae-devel-3.0.101-108.138.1.i586",
                "product": {
                  "name": "kernel-pae-devel-3.0.101-108.138.1.i586",
                  "product_id": "kernel-pae-devel-3.0.101-108.138.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-pae-extra-3.0.101-108.138.1.i586",
                "product": {
                  "name": "kernel-pae-extra-3.0.101-108.138.1.i586",
                  "product_id": "kernel-pae-extra-3.0.101-108.138.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-pae-hmac-3.0.101-108.138.1.i586",
                "product": {
                  "name": "kernel-pae-hmac-3.0.101-108.138.1.i586",
                  "product_id": "kernel-pae-hmac-3.0.101-108.138.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-3.0.101-108.138.1.i586",
                "product": {
                  "name": "kernel-source-3.0.101-108.138.1.i586",
                  "product_id": "kernel-source-3.0.101-108.138.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-vanilla-3.0.101-108.138.1.i586",
                "product": {
                  "name": "kernel-source-vanilla-3.0.101-108.138.1.i586",
                  "product_id": "kernel-source-vanilla-3.0.101-108.138.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-3.0.101-108.138.1.i586",
                "product": {
                  "name": "kernel-syms-3.0.101-108.138.1.i586",
                  "product_id": "kernel-syms-3.0.101-108.138.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-3.0.101-108.138.1.i586",
                "product": {
                  "name": "kernel-trace-3.0.101-108.138.1.i586",
                  "product_id": "kernel-trace-3.0.101-108.138.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-base-3.0.101-108.138.1.i586",
                "product": {
                  "name": "kernel-trace-base-3.0.101-108.138.1.i586",
                  "product_id": "kernel-trace-base-3.0.101-108.138.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-devel-3.0.101-108.138.1.i586",
                "product": {
                  "name": "kernel-trace-devel-3.0.101-108.138.1.i586",
                  "product_id": "kernel-trace-devel-3.0.101-108.138.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-extra-3.0.101-108.138.1.i586",
                "product": {
                  "name": "kernel-trace-extra-3.0.101-108.138.1.i586",
                  "product_id": "kernel-trace-extra-3.0.101-108.138.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-hmac-3.0.101-108.138.1.i586",
                "product": {
                  "name": "kernel-trace-hmac-3.0.101-108.138.1.i586",
                  "product_id": "kernel-trace-hmac-3.0.101-108.138.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-3.0.101-108.138.1.i586",
                "product": {
                  "name": "kernel-vanilla-3.0.101-108.138.1.i586",
                  "product_id": "kernel-vanilla-3.0.101-108.138.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-3.0.101-108.138.1.i586",
                "product": {
                  "name": "kernel-vanilla-base-3.0.101-108.138.1.i586",
                  "product_id": "kernel-vanilla-base-3.0.101-108.138.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-devel-3.0.101-108.138.1.i586",
                "product": {
                  "name": "kernel-vanilla-devel-3.0.101-108.138.1.i586",
                  "product_id": "kernel-vanilla-devel-3.0.101-108.138.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-hmac-3.0.101-108.138.1.i586",
                "product": {
                  "name": "kernel-vanilla-hmac-3.0.101-108.138.1.i586",
                  "product_id": "kernel-vanilla-hmac-3.0.101-108.138.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-3.0.101-108.138.1.i586",
                "product": {
                  "name": "kernel-xen-3.0.101-108.138.1.i586",
                  "product_id": "kernel-xen-3.0.101-108.138.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-base-3.0.101-108.138.1.i586",
                "product": {
                  "name": "kernel-xen-base-3.0.101-108.138.1.i586",
                  "product_id": "kernel-xen-base-3.0.101-108.138.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-3.0.101-108.138.1.i586",
                "product": {
                  "name": "kernel-xen-devel-3.0.101-108.138.1.i586",
                  "product_id": "kernel-xen-devel-3.0.101-108.138.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-extra-3.0.101-108.138.1.i586",
                "product": {
                  "name": "kernel-xen-extra-3.0.101-108.138.1.i586",
                  "product_id": "kernel-xen-extra-3.0.101-108.138.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-hmac-3.0.101-108.138.1.i586",
                "product": {
                  "name": "kernel-xen-hmac-3.0.101-108.138.1.i586",
                  "product_id": "kernel-xen-hmac-3.0.101-108.138.1.i586"
                }
              }
            ],
            "category": "architecture",
            "name": "i586"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-source-3.0.101-108.138.1.ia64",
                "product": {
                  "name": "kernel-source-3.0.101-108.138.1.ia64",
                  "product_id": "kernel-source-3.0.101-108.138.1.ia64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-vanilla-3.0.101-108.138.1.ia64",
                "product": {
                  "name": "kernel-source-vanilla-3.0.101-108.138.1.ia64",
                  "product_id": "kernel-source-vanilla-3.0.101-108.138.1.ia64"
                }
              }
            ],
            "category": "architecture",
            "name": "ia64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-docs-3.0.101-108.138.1.noarch",
                "product": {
                  "name": "kernel-docs-3.0.101-108.138.1.noarch",
                  "product_id": "kernel-docs-3.0.101-108.138.1.noarch"
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-source-3.0.101-108.138.1.ppc",
                "product": {
                  "name": "kernel-source-3.0.101-108.138.1.ppc",
                  "product_id": "kernel-source-3.0.101-108.138.1.ppc"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-vanilla-3.0.101-108.138.1.ppc",
                "product": {
                  "name": "kernel-source-vanilla-3.0.101-108.138.1.ppc",
                  "product_id": "kernel-source-vanilla-3.0.101-108.138.1.ppc"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-source-3.0.101-108.138.1.ppc64",
                "product": {
                  "name": "kernel-source-3.0.101-108.138.1.ppc64",
                  "product_id": "kernel-source-3.0.101-108.138.1.ppc64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-vanilla-3.0.101-108.138.1.ppc64",
                "product": {
                  "name": "kernel-source-vanilla-3.0.101-108.138.1.ppc64",
                  "product_id": "kernel-source-vanilla-3.0.101-108.138.1.ppc64"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-source-3.0.101-108.138.1.s390",
                "product": {
                  "name": "kernel-source-3.0.101-108.138.1.s390",
                  "product_id": "kernel-source-3.0.101-108.138.1.s390"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-vanilla-3.0.101-108.138.1.s390",
                "product": {
                  "name": "kernel-source-vanilla-3.0.101-108.138.1.s390",
                  "product_id": "kernel-source-vanilla-3.0.101-108.138.1.s390"
                }
              }
            ],
            "category": "architecture",
            "name": "s390"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-source-3.0.101-108.138.1.s390x",
                "product": {
                  "name": "kernel-source-3.0.101-108.138.1.s390x",
                  "product_id": "kernel-source-3.0.101-108.138.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-vanilla-3.0.101-108.138.1.s390x",
                "product": {
                  "name": "kernel-source-vanilla-3.0.101-108.138.1.s390x",
                  "product_id": "kernel-source-vanilla-3.0.101-108.138.1.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-3.0.101-108.138.1.x86_64",
                "product": {
                  "name": "kernel-debug-3.0.101-108.138.1.x86_64",
                  "product_id": "kernel-debug-3.0.101-108.138.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-base-3.0.101-108.138.1.x86_64",
                "product": {
                  "name": "kernel-debug-base-3.0.101-108.138.1.x86_64",
                  "product_id": "kernel-debug-base-3.0.101-108.138.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-3.0.101-108.138.1.x86_64",
                "product": {
                  "name": "kernel-debug-devel-3.0.101-108.138.1.x86_64",
                  "product_id": "kernel-debug-devel-3.0.101-108.138.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-extra-3.0.101-108.138.1.x86_64",
                "product": {
                  "name": "kernel-debug-extra-3.0.101-108.138.1.x86_64",
                  "product_id": "kernel-debug-extra-3.0.101-108.138.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-hmac-3.0.101-108.138.1.x86_64",
                "product": {
                  "name": "kernel-debug-hmac-3.0.101-108.138.1.x86_64",
                  "product_id": "kernel-debug-hmac-3.0.101-108.138.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-3.0.101-108.138.1.x86_64",
                "product": {
                  "name": "kernel-default-3.0.101-108.138.1.x86_64",
                  "product_id": "kernel-default-3.0.101-108.138.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-3.0.101-108.138.1.x86_64",
                "product": {
                  "name": "kernel-default-base-3.0.101-108.138.1.x86_64",
                  "product_id": "kernel-default-base-3.0.101-108.138.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-3.0.101-108.138.1.x86_64",
                "product": {
                  "name": "kernel-default-devel-3.0.101-108.138.1.x86_64",
                  "product_id": "kernel-default-devel-3.0.101-108.138.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-3.0.101-108.138.1.x86_64",
                "product": {
                  "name": "kernel-default-extra-3.0.101-108.138.1.x86_64",
                  "product_id": "kernel-default-extra-3.0.101-108.138.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-hmac-3.0.101-108.138.1.x86_64",
                "product": {
                  "name": "kernel-default-hmac-3.0.101-108.138.1.x86_64",
                  "product_id": "kernel-default-hmac-3.0.101-108.138.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ec2-3.0.101-108.138.1.x86_64",
                "product": {
                  "name": "kernel-ec2-3.0.101-108.138.1.x86_64",
                  "product_id": "kernel-ec2-3.0.101-108.138.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ec2-base-3.0.101-108.138.1.x86_64",
                "product": {
                  "name": "kernel-ec2-base-3.0.101-108.138.1.x86_64",
                  "product_id": "kernel-ec2-base-3.0.101-108.138.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ec2-devel-3.0.101-108.138.1.x86_64",
                "product": {
                  "name": "kernel-ec2-devel-3.0.101-108.138.1.x86_64",
                  "product_id": "kernel-ec2-devel-3.0.101-108.138.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ec2-extra-3.0.101-108.138.1.x86_64",
                "product": {
                  "name": "kernel-ec2-extra-3.0.101-108.138.1.x86_64",
                  "product_id": "kernel-ec2-extra-3.0.101-108.138.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ec2-hmac-3.0.101-108.138.1.x86_64",
                "product": {
                  "name": "kernel-ec2-hmac-3.0.101-108.138.1.x86_64",
                  "product_id": "kernel-ec2-hmac-3.0.101-108.138.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-3.0.101-108.138.1.x86_64",
                "product": {
                  "name": "kernel-source-3.0.101-108.138.1.x86_64",
                  "product_id": "kernel-source-3.0.101-108.138.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-vanilla-3.0.101-108.138.1.x86_64",
                "product": {
                  "name": "kernel-source-vanilla-3.0.101-108.138.1.x86_64",
                  "product_id": "kernel-source-vanilla-3.0.101-108.138.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-3.0.101-108.138.1.x86_64",
                "product": {
                  "name": "kernel-syms-3.0.101-108.138.1.x86_64",
                  "product_id": "kernel-syms-3.0.101-108.138.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-3.0.101-108.138.1.x86_64",
                "product": {
                  "name": "kernel-trace-3.0.101-108.138.1.x86_64",
                  "product_id": "kernel-trace-3.0.101-108.138.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-base-3.0.101-108.138.1.x86_64",
                "product": {
                  "name": "kernel-trace-base-3.0.101-108.138.1.x86_64",
                  "product_id": "kernel-trace-base-3.0.101-108.138.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-devel-3.0.101-108.138.1.x86_64",
                "product": {
                  "name": "kernel-trace-devel-3.0.101-108.138.1.x86_64",
                  "product_id": "kernel-trace-devel-3.0.101-108.138.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-extra-3.0.101-108.138.1.x86_64",
                "product": {
                  "name": "kernel-trace-extra-3.0.101-108.138.1.x86_64",
                  "product_id": "kernel-trace-extra-3.0.101-108.138.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-hmac-3.0.101-108.138.1.x86_64",
                "product": {
                  "name": "kernel-trace-hmac-3.0.101-108.138.1.x86_64",
                  "product_id": "kernel-trace-hmac-3.0.101-108.138.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-3.0.101-108.138.1.x86_64",
                "product": {
                  "name": "kernel-vanilla-3.0.101-108.138.1.x86_64",
                  "product_id": "kernel-vanilla-3.0.101-108.138.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-3.0.101-108.138.1.x86_64",
                "product": {
                  "name": "kernel-vanilla-base-3.0.101-108.138.1.x86_64",
                  "product_id": "kernel-vanilla-base-3.0.101-108.138.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-devel-3.0.101-108.138.1.x86_64",
                "product": {
                  "name": "kernel-vanilla-devel-3.0.101-108.138.1.x86_64",
                  "product_id": "kernel-vanilla-devel-3.0.101-108.138.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-hmac-3.0.101-108.138.1.x86_64",
                "product": {
                  "name": "kernel-vanilla-hmac-3.0.101-108.138.1.x86_64",
                  "product_id": "kernel-vanilla-hmac-3.0.101-108.138.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-3.0.101-108.138.1.x86_64",
                "product": {
                  "name": "kernel-xen-3.0.101-108.138.1.x86_64",
                  "product_id": "kernel-xen-3.0.101-108.138.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-base-3.0.101-108.138.1.x86_64",
                "product": {
                  "name": "kernel-xen-base-3.0.101-108.138.1.x86_64",
                  "product_id": "kernel-xen-base-3.0.101-108.138.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-3.0.101-108.138.1.x86_64",
                "product": {
                  "name": "kernel-xen-devel-3.0.101-108.138.1.x86_64",
                  "product_id": "kernel-xen-devel-3.0.101-108.138.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-extra-3.0.101-108.138.1.x86_64",
                "product": {
                  "name": "kernel-xen-extra-3.0.101-108.138.1.x86_64",
                  "product_id": "kernel-xen-extra-3.0.101-108.138.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-hmac-3.0.101-108.138.1.x86_64",
                "product": {
                  "name": "kernel-xen-hmac-3.0.101-108.138.1.x86_64",
                  "product_id": "kernel-xen-hmac-3.0.101-108.138.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
                "product": {
                  "name": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
                  "product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:suse_sles_ltss-extreme-core:11:sp4"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-3.0.101-108.138.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
          "product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64"
        },
        "product_reference": "kernel-default-3.0.101-108.138.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-3.0.101-108.138.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
          "product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64"
        },
        "product_reference": "kernel-default-base-3.0.101-108.138.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-3.0.101-108.138.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
          "product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64"
        },
        "product_reference": "kernel-default-devel-3.0.101-108.138.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ec2-3.0.101-108.138.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
          "product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64"
        },
        "product_reference": "kernel-ec2-3.0.101-108.138.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ec2-base-3.0.101-108.138.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
          "product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64"
        },
        "product_reference": "kernel-ec2-base-3.0.101-108.138.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ec2-devel-3.0.101-108.138.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
          "product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64"
        },
        "product_reference": "kernel-ec2-devel-3.0.101-108.138.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-3.0.101-108.138.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
          "product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64"
        },
        "product_reference": "kernel-source-3.0.101-108.138.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-3.0.101-108.138.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
          "product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64"
        },
        "product_reference": "kernel-syms-3.0.101-108.138.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-3.0.101-108.138.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
          "product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64"
        },
        "product_reference": "kernel-trace-3.0.101-108.138.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-base-3.0.101-108.138.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
          "product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64"
        },
        "product_reference": "kernel-trace-base-3.0.101-108.138.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-devel-3.0.101-108.138.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
          "product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64"
        },
        "product_reference": "kernel-trace-devel-3.0.101-108.138.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-3.0.101-108.138.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
          "product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64"
        },
        "product_reference": "kernel-xen-3.0.101-108.138.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-base-3.0.101-108.138.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
          "product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64"
        },
        "product_reference": "kernel-xen-base-3.0.101-108.138.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-3.0.101-108.138.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
          "product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
        },
        "product_reference": "kernel-xen-devel-3.0.101-108.138.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2017-13695",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-13695"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The acpi_ns_evaluate() function in drivers/acpi/acpica/nseval.c in the Linux kernel through 4.12.9 does not flush the operand cache and causes a kernel stack dump, which allows local users to obtain sensitive information from kernel memory and bypass the KASLR protection mechanism (in the kernel through 4.9) via a crafted ACPI table.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-13695",
          "url": "https://www.suse.com/security/cve/CVE-2017-13695"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1055710 for CVE-2017-13695",
          "url": "https://bugzilla.suse.com/1055710"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087082 for CVE-2017-13695",
          "url": "https://bugzilla.suse.com/1087082"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-02-15T09:48:18Z",
          "details": "low"
        }
      ],
      "title": "CVE-2017-13695"
    },
    {
      "cve": "CVE-2018-7755",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-7755"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in the fd_locked_ioctl function in drivers/block/floppy.c in the Linux kernel through 4.15.7. The floppy driver will copy a kernel pointer to user memory in response to the FDGETPRM ioctl. An attacker can send the FDGETPRM ioctl and use the obtained kernel pointer to discover the location of kernel code and data and bypass kernel security protections such as KASLR.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-7755",
          "url": "https://www.suse.com/security/cve/CVE-2018-7755"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1084513 for CVE-2018-7755",
          "url": "https://bugzilla.suse.com/1084513"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-02-15T09:48:18Z",
          "details": "low"
        }
      ],
      "title": "CVE-2018-7755"
    },
    {
      "cve": "CVE-2019-3837",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-3837"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "It was found that the net_dma code in tcp_recvmsg() in the 2.6.32 kernel as shipped in RHEL6 is thread-unsafe. So an unprivileged multi-threaded userspace application calling recvmsg() for the same network socket in parallel executed on ioatdma-enabled hardware with net_dma enabled can leak the memory, crash the host leading to a denial-of-service or cause a random memory corruption.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-3837",
          "url": "https://www.suse.com/security/cve/CVE-2019-3837"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1131430 for CVE-2019-3837",
          "url": "https://bugzilla.suse.com/1131430"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-02-15T09:48:18Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-3837"
    },
    {
      "cve": "CVE-2019-3900",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-3900"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An infinite loop issue was found in the vhost_net kernel module in Linux Kernel up to and including v5.1-rc6, while handling incoming packets in handle_rx(). It could occur if one end sends packets faster than the other end can process them. A guest user, maybe remote one, could use this flaw to stall the vhost_net kernel thread, resulting in a DoS scenario.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-3900",
          "url": "https://www.suse.com/security/cve/CVE-2019-3900"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1133374 for CVE-2019-3900",
          "url": "https://bugzilla.suse.com/1133374"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-02-15T09:48:18Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-3900"
    },
    {
      "cve": "CVE-2020-15393",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-15393"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel 4.4 through 5.7.6, usbtest_disconnect in drivers/usb/misc/usbtest.c has a memory leak, aka CID-28ebeb8db770.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-15393",
          "url": "https://www.suse.com/security/cve/CVE-2020-15393"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1173514 for CVE-2020-15393",
          "url": "https://bugzilla.suse.com/1173514"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-02-15T09:48:18Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-15393"
    },
    {
      "cve": "CVE-2020-16119",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-16119"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Use-after-free vulnerability in the Linux kernel exploitable by a local attacker due to reuse of a DCCP socket with an attached dccps_hc_tx_ccid object as a listener after being released. Fixed in Ubuntu Linux kernel 5.4.0-51.56, 5.3.0-68.63, 4.15.0-121.123, 4.4.0-193.224, 3.13.0.182.191 and 3.2.0-149.196.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-16119",
          "url": "https://www.suse.com/security/cve/CVE-2020-16119"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177471 for CVE-2020-16119",
          "url": "https://bugzilla.suse.com/1177471"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177742 for CVE-2020-16119",
          "url": "https://bugzilla.suse.com/1177742"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-02-15T09:48:18Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-16119"
    },
    {
      "cve": "CVE-2020-36557",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-36557"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A race condition in the Linux kernel before 5.6.2 between the VT_DISALLOCATE ioctl and closing/opening of ttys could lead to a use-after-free.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-36557",
          "url": "https://www.suse.com/security/cve/CVE-2020-36557"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201429 for CVE-2020-36557",
          "url": "https://bugzilla.suse.com/1201429"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201742 for CVE-2020-36557",
          "url": "https://bugzilla.suse.com/1201742"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1202874 for CVE-2020-36557",
          "url": "https://bugzilla.suse.com/1202874"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1205313 for CVE-2020-36557",
          "url": "https://bugzilla.suse.com/1205313"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-02-15T09:48:18Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-36557"
    },
    {
      "cve": "CVE-2020-36558",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-36558"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A race condition in the Linux kernel before 5.5.7 involving VT_RESIZEX could lead to a NULL pointer dereference and general protection fault.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-36558",
          "url": "https://www.suse.com/security/cve/CVE-2020-36558"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200910 for CVE-2020-36558",
          "url": "https://bugzilla.suse.com/1200910"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201752 for CVE-2020-36558",
          "url": "https://bugzilla.suse.com/1201752"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1205313 for CVE-2020-36558",
          "url": "https://bugzilla.suse.com/1205313"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-02-15T09:48:18Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-36558"
    },
    {
      "cve": "CVE-2021-26341",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-26341"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Some AMD CPUs may transiently execute beyond unconditional direct branches, which may potentially result in data leakage.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-26341",
          "url": "https://www.suse.com/security/cve/CVE-2021-26341"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1196901 for CVE-2021-26341",
          "url": "https://bugzilla.suse.com/1196901"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201050 for CVE-2021-26341",
          "url": "https://bugzilla.suse.com/1201050"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-02-15T09:48:18Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-26341"
    },
    {
      "cve": "CVE-2021-33655",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-33655"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "When sending malicous data to kernel by ioctl cmd FBIOPUT_VSCREENINFO,kernel will write memory out of bounds.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-33655",
          "url": "https://www.suse.com/security/cve/CVE-2021-33655"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201635 for CVE-2021-33655",
          "url": "https://bugzilla.suse.com/1201635"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1202087 for CVE-2021-33655",
          "url": "https://bugzilla.suse.com/1202087"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1205313 for CVE-2021-33655",
          "url": "https://bugzilla.suse.com/1205313"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212291 for CVE-2021-33655",
          "url": "https://bugzilla.suse.com/1212291"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-02-15T09:48:18Z",
          "details": "important"
        }
      ],
      "title": "CVE-2021-33655"
    },
    {
      "cve": "CVE-2021-33656",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-33656"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "When setting font with malicous data by ioctl cmd PIO_FONT,kernel will write memory out of bounds.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-33656",
          "url": "https://www.suse.com/security/cve/CVE-2021-33656"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201636 for CVE-2021-33656",
          "url": "https://bugzilla.suse.com/1201636"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212286 for CVE-2021-33656",
          "url": "https://bugzilla.suse.com/1212286"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-02-15T09:48:18Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-33656"
    },
    {
      "cve": "CVE-2021-34981",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-34981"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Linux Kernel Bluetooth CMTP Module Double Free Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Linux Kernel. An attacker must first obtain the ability to execute high-privileged code on the target system in order to exploit this vulnerability.\n\nThe specific flaw exists within the CMTP module. The issue results from the lack of validating the existence of an object prior to performing further free operations on the object. An attacker can leverage this vulnerability to escalate privileges and execute code in the context of the kernel. Was ZDI-CAN-11977.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-34981",
          "url": "https://www.suse.com/security/cve/CVE-2021-34981"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1191961 for CVE-2021-34981",
          "url": "https://bugzilla.suse.com/1191961"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1192595 for CVE-2021-34981",
          "url": "https://bugzilla.suse.com/1192595"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1196722 for CVE-2021-34981",
          "url": "https://bugzilla.suse.com/1196722"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212298 for CVE-2021-34981",
          "url": "https://bugzilla.suse.com/1212298"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-02-15T09:48:18Z",
          "details": "important"
        }
      ],
      "title": "CVE-2021-34981"
    },
    {
      "cve": "CVE-2021-39713",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-39713"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Product: AndroidVersions: Android kernelAndroid ID: A-173788806References: Upstream kernel",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-39713",
          "url": "https://www.suse.com/security/cve/CVE-2021-39713"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1196973 for CVE-2021-39713",
          "url": "https://bugzilla.suse.com/1196973"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197211 for CVE-2021-39713",
          "url": "https://bugzilla.suse.com/1197211"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201790 for CVE-2021-39713",
          "url": "https://bugzilla.suse.com/1201790"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-02-15T09:48:18Z",
          "details": "important"
        }
      ],
      "title": "CVE-2021-39713"
    },
    {
      "cve": "CVE-2021-45868",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-45868"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel before 5.15.3, fs/quota/quota_tree.c does not validate the block number in the quota tree (on disk). This can, for example, lead to a kernel/locking/rwsem.c use-after-free if there is a corrupted quota file.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-45868",
          "url": "https://www.suse.com/security/cve/CVE-2021-45868"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197366 for CVE-2021-45868",
          "url": "https://bugzilla.suse.com/1197366"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-02-15T09:48:18Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-45868"
    },
    {
      "cve": "CVE-2022-1011",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1011"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1011",
          "url": "https://www.suse.com/security/cve/CVE-2022-1011"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197343 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1197343"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197344 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1197344"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198687 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1198687"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204132 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1204132"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212322 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1212322"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-02-15T09:48:18Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1011"
    },
    {
      "cve": "CVE-2022-1048",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1048"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s sound subsystem in the way a user triggers concurrent calls of PCM hw_params. The hw_free ioctls or similar race condition happens inside ALSA PCM for other ioctls. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1048",
          "url": "https://www.suse.com/security/cve/CVE-2022-1048"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197331 for CVE-2022-1048",
          "url": "https://bugzilla.suse.com/1197331"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197597 for CVE-2022-1048",
          "url": "https://bugzilla.suse.com/1197597"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200041 for CVE-2022-1048",
          "url": "https://bugzilla.suse.com/1200041"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204132 for CVE-2022-1048",
          "url": "https://bugzilla.suse.com/1204132"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212325 for CVE-2022-1048",
          "url": "https://bugzilla.suse.com/1212325"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-02-15T09:48:18Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-1048"
    },
    {
      "cve": "CVE-2022-1353",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1353"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A vulnerability was found in the pfkey_register function in net/key/af_key.c in the Linux kernel. This flaw allows a local, unprivileged user to gain access to kernel memory, leading to a system crash or a leak of internal kernel information.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1353",
          "url": "https://www.suse.com/security/cve/CVE-2022-1353"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198516 for CVE-2022-1353",
          "url": "https://bugzilla.suse.com/1198516"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212293 for CVE-2022-1353",
          "url": "https://bugzilla.suse.com/1212293"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-02-15T09:48:18Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1353"
    },
    {
      "cve": "CVE-2022-1462",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1462"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An out-of-bounds read flaw was found in the Linux kernel\u0027s TeleTYpe subsystem. The issue occurs in how a user triggers a race condition using ioctls TIOCSPTLCK and TIOCGPTPEER and TIOCSTI and TCXONC with leakage of memory in the flush_to_ldisc function. This flaw allows a local user to crash the system or read unauthorized random data from memory.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1462",
          "url": "https://www.suse.com/security/cve/CVE-2022-1462"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198829 for CVE-2022-1462",
          "url": "https://bugzilla.suse.com/1198829"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-02-15T09:48:18Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1462"
    },
    {
      "cve": "CVE-2022-1652",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1652"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Linux Kernel could allow a local attacker to execute arbitrary code on the system, caused by a concurrency use-after-free flaw in the bad_flp_intr function. By executing a specially-crafted program, an attacker could exploit this vulnerability to execute arbitrary code or cause a denial of service condition on the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1652",
          "url": "https://www.suse.com/security/cve/CVE-2022-1652"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199063 for CVE-2022-1652",
          "url": "https://bugzilla.suse.com/1199063"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200057 for CVE-2022-1652",
          "url": "https://bugzilla.suse.com/1200057"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200751 for CVE-2022-1652",
          "url": "https://bugzilla.suse.com/1200751"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201034 for CVE-2022-1652",
          "url": "https://bugzilla.suse.com/1201034"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201832 for CVE-2022-1652",
          "url": "https://bugzilla.suse.com/1201832"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204132 for CVE-2022-1652",
          "url": "https://bugzilla.suse.com/1204132"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212307 for CVE-2022-1652",
          "url": "https://bugzilla.suse.com/1212307"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-02-15T09:48:18Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1652"
    },
    {
      "cve": "CVE-2022-1679",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1679"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s Atheros wireless adapter driver in the way a user forces the ath9k_htc_wait_for_target function to fail with some input messages. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1679",
          "url": "https://www.suse.com/security/cve/CVE-2022-1679"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199487 for CVE-2022-1679",
          "url": "https://bugzilla.suse.com/1199487"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201080 for CVE-2022-1679",
          "url": "https://bugzilla.suse.com/1201080"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201832 for CVE-2022-1679",
          "url": "https://bugzilla.suse.com/1201832"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204132 for CVE-2022-1679",
          "url": "https://bugzilla.suse.com/1204132"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212316 for CVE-2022-1679",
          "url": "https://bugzilla.suse.com/1212316"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-02-15T09:48:18Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1679"
    },
    {
      "cve": "CVE-2022-20132",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-20132"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In lg_probe and related functions of hid-lg.c and other USB HID files, there is a possible out of bounds read due to improper input validation. This could lead to local information disclosure if a malicious USB HID device were plugged in, with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-188677105References: Upstream kernel",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-20132",
          "url": "https://www.suse.com/security/cve/CVE-2022-20132"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200619 for CVE-2022-20132",
          "url": "https://bugzilla.suse.com/1200619"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212287 for CVE-2022-20132",
          "url": "https://bugzilla.suse.com/1212287"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-02-15T09:48:18Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-20132"
    },
    {
      "cve": "CVE-2022-20166",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-20166"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In various methods of kernel base drivers, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-182388481References: Upstream kernel",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-20166",
          "url": "https://www.suse.com/security/cve/CVE-2022-20166"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200598 for CVE-2022-20166",
          "url": "https://bugzilla.suse.com/1200598"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212284 for CVE-2022-20166",
          "url": "https://bugzilla.suse.com/1212284"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-02-15T09:48:18Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-20166"
    },
    {
      "cve": "CVE-2022-20368",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-20368"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Product: AndroidVersions: Android kernelAndroid ID: A-224546354References: Upstream kernel",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-20368",
          "url": "https://www.suse.com/security/cve/CVE-2022-20368"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1202346 for CVE-2022-20368",
          "url": "https://bugzilla.suse.com/1202346"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212311 for CVE-2022-20368",
          "url": "https://bugzilla.suse.com/1212311"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-02-15T09:48:18Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-20368"
    },
    {
      "cve": "CVE-2022-20369",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-20369"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In v4l2_m2m_querybuf of v4l2-mem2mem.c, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-223375145References: Upstream kernel",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-20369",
          "url": "https://www.suse.com/security/cve/CVE-2022-20369"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1202347 for CVE-2022-20369",
          "url": "https://bugzilla.suse.com/1202347"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212321 for CVE-2022-20369",
          "url": "https://bugzilla.suse.com/1212321"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-02-15T09:48:18Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-20369"
    },
    {
      "cve": "CVE-2022-21123",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-21123"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Incomplete cleanup of multi-core shared buffers for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-21123",
          "url": "https://www.suse.com/security/cve/CVE-2022-21123"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199650 for CVE-2022-21123",
          "url": "https://bugzilla.suse.com/1199650"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200549 for CVE-2022-21123",
          "url": "https://bugzilla.suse.com/1200549"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209075 for CVE-2022-21123",
          "url": "https://bugzilla.suse.com/1209075"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-02-15T09:48:18Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-21123"
    },
    {
      "cve": "CVE-2022-21125",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-21125"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Incomplete cleanup of microarchitectural fill buffers on some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-21125",
          "url": "https://www.suse.com/security/cve/CVE-2022-21125"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199650 for CVE-2022-21125",
          "url": "https://bugzilla.suse.com/1199650"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200549 for CVE-2022-21125",
          "url": "https://bugzilla.suse.com/1200549"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209074 for CVE-2022-21125",
          "url": "https://bugzilla.suse.com/1209074"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-02-15T09:48:18Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-21125"
    },
    {
      "cve": "CVE-2022-21127",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-21127"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Incomplete cleanup in specific special register read operations for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-21127",
          "url": "https://www.suse.com/security/cve/CVE-2022-21127"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199650 for CVE-2022-21127",
          "url": "https://bugzilla.suse.com/1199650"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200549 for CVE-2022-21127",
          "url": "https://bugzilla.suse.com/1200549"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-02-15T09:48:18Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-21127"
    },
    {
      "cve": "CVE-2022-21166",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-21166"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Incomplete cleanup in specific special register write operations for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-21166",
          "url": "https://www.suse.com/security/cve/CVE-2022-21166"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199650 for CVE-2022-21166",
          "url": "https://bugzilla.suse.com/1199650"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200549 for CVE-2022-21166",
          "url": "https://bugzilla.suse.com/1200549"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209073 for CVE-2022-21166",
          "url": "https://bugzilla.suse.com/1209073"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-02-15T09:48:18Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-21166"
    },
    {
      "cve": "CVE-2022-21180",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-21180"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Improper input validation for some Intel(R) Processors may allow an authenticated user to potentially cause a denial of service via local access.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-21180",
          "url": "https://www.suse.com/security/cve/CVE-2022-21180"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199650 for CVE-2022-21180",
          "url": "https://bugzilla.suse.com/1199650"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200549 for CVE-2022-21180",
          "url": "https://bugzilla.suse.com/1200549"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212313 for CVE-2022-21180",
          "url": "https://bugzilla.suse.com/1212313"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-02-15T09:48:18Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-21180"
    },
    {
      "cve": "CVE-2022-21385",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-21385"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw in net_rds_alloc_sgs() in Oracle Linux kernels allows unprivileged local users to crash the machine. CVSS 3.1 Base Score 6.2 (Availability impacts). CVSS Vector (CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-21385",
          "url": "https://www.suse.com/security/cve/CVE-2022-21385"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1202897 for CVE-2022-21385",
          "url": "https://bugzilla.suse.com/1202897"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212285 for CVE-2022-21385",
          "url": "https://bugzilla.suse.com/1212285"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-02-15T09:48:18Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-21385"
    },
    {
      "cve": "CVE-2022-21499",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-21499"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "KGDB and KDB allow read and write access to kernel memory, and thus should be restricted during lockdown. An attacker with access to a serial port could trigger the debugger so it is important that the debugger respect the lockdown mode when/if it is triggered. CVSS 3.1 Base Score 6.7 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H).",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-21499",
          "url": "https://www.suse.com/security/cve/CVE-2022-21499"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199426 for CVE-2022-21499",
          "url": "https://bugzilla.suse.com/1199426"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200059 for CVE-2022-21499",
          "url": "https://bugzilla.suse.com/1200059"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1203034 for CVE-2022-21499",
          "url": "https://bugzilla.suse.com/1203034"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204132 for CVE-2022-21499",
          "url": "https://bugzilla.suse.com/1204132"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212315 for CVE-2022-21499",
          "url": "https://bugzilla.suse.com/1212315"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-02-15T09:48:18Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-21499"
    },
    {
      "cve": "CVE-2022-2318",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-2318"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "There are use-after-free vulnerabilities caused by timer handler in net/rose/rose_timer.c of linux that allow attackers to crash linux kernel without any privileges.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-2318",
          "url": "https://www.suse.com/security/cve/CVE-2022-2318"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201251 for CVE-2022-2318",
          "url": "https://bugzilla.suse.com/1201251"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212303 for CVE-2022-2318",
          "url": "https://bugzilla.suse.com/1212303"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-02-15T09:48:18Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-2318"
    },
    {
      "cve": "CVE-2022-2663",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-2663"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was found in the Linux kernel in nf_conntrack_irc where the message handling can be confused and incorrectly matches the message. A firewall may be able to be bypassed when users are using unencrypted IRC with nf_conntrack_irc configured.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-2663",
          "url": "https://www.suse.com/security/cve/CVE-2022-2663"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1202097 for CVE-2022-2663",
          "url": "https://bugzilla.suse.com/1202097"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212299 for CVE-2022-2663",
          "url": "https://bugzilla.suse.com/1212299"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-02-15T09:48:18Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-2663"
    },
    {
      "cve": "CVE-2022-28356",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-28356"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel before 5.17.1, a refcount leak bug was found in net/llc/af_llc.c.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-28356",
          "url": "https://www.suse.com/security/cve/CVE-2022-28356"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197391 for CVE-2022-28356",
          "url": "https://bugzilla.suse.com/1197391"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-02-15T09:48:18Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-28356"
    },
    {
      "cve": "CVE-2022-29900",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-29900"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Mis-trained branch predictions for return instructions may allow arbitrary speculative code execution under certain microarchitecture-dependent conditions.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-29900",
          "url": "https://www.suse.com/security/cve/CVE-2022-29900"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199657 for CVE-2022-29900",
          "url": "https://bugzilla.suse.com/1199657"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201469 for CVE-2022-29900",
          "url": "https://bugzilla.suse.com/1201469"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1207894 for CVE-2022-29900",
          "url": "https://bugzilla.suse.com/1207894"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-02-15T09:48:18Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-29900"
    },
    {
      "cve": "CVE-2022-29901",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-29901"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Intel microprocessor generations 6 to 8 are affected by a new Spectre variant that is able to bypass their retpoline mitigation in the kernel to leak arbitrary data. An attacker with unprivileged user access can hijack return instructions to achieve arbitrary speculative code execution under certain microarchitecture-dependent conditions.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-29901",
          "url": "https://www.suse.com/security/cve/CVE-2022-29901"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201469 for CVE-2022-29901",
          "url": "https://bugzilla.suse.com/1201469"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1207894 for CVE-2022-29901",
          "url": "https://bugzilla.suse.com/1207894"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-02-15T09:48:18Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-29901"
    },
    {
      "cve": "CVE-2022-3028",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-3028"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A race condition was found in the Linux kernel\u0027s IP framework for transforming packets (XFRM subsystem) when multiple calls to xfrm_probe_algs occurred simultaneously. This flaw could allow a local attacker to potentially trigger an out-of-bounds write or leak kernel heap memory by performing an out-of-bounds read and copying it into a socket.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-3028",
          "url": "https://www.suse.com/security/cve/CVE-2022-3028"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1202898 for CVE-2022-3028",
          "url": "https://bugzilla.suse.com/1202898"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212296 for CVE-2022-3028",
          "url": "https://bugzilla.suse.com/1212296"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-02-15T09:48:18Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-3028"
    },
    {
      "cve": "CVE-2022-3303",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-3303"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A race condition flaw was found in the Linux kernel sound subsystem due to improper locking. It could lead to a NULL pointer dereference while handling the SNDCTL_DSP_SYNC ioctl. A privileged local user (root or member of the audio group) could use this flaw to crash the system, resulting in a denial of service condition",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-3303",
          "url": "https://www.suse.com/security/cve/CVE-2022-3303"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1203769 for CVE-2022-3303",
          "url": "https://bugzilla.suse.com/1203769"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212304 for CVE-2022-3303",
          "url": "https://bugzilla.suse.com/1212304"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-02-15T09:48:18Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-3303"
    },
    {
      "cve": "CVE-2022-33981",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-33981"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "drivers/block/floppy.c in the Linux kernel before 5.17.6 is vulnerable to a denial of service, because of a concurrency use-after-free flaw after deallocating raw_cmd in the raw_cmd_ioctl function.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-33981",
          "url": "https://www.suse.com/security/cve/CVE-2022-33981"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200692 for CVE-2022-33981",
          "url": "https://bugzilla.suse.com/1200692"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-02-15T09:48:18Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-33981"
    },
    {
      "cve": "CVE-2022-3424",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-3424"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s SGI GRU driver in the way the first gru_file_unlocked_ioctl function is called by the user, where a fail pass occurs in the gru_check_chiplet_assignment function. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-3424",
          "url": "https://www.suse.com/security/cve/CVE-2022-3424"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204166 for CVE-2022-3424",
          "url": "https://bugzilla.suse.com/1204166"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204167 for CVE-2022-3424",
          "url": "https://bugzilla.suse.com/1204167"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1208044 for CVE-2022-3424",
          "url": "https://bugzilla.suse.com/1208044"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212309 for CVE-2022-3424",
          "url": "https://bugzilla.suse.com/1212309"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-02-15T09:48:18Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-3424"
    },
    {
      "cve": "CVE-2022-3524",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-3524"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A vulnerability was found in Linux Kernel. It has been declared as problematic. Affected by this vulnerability is the function ipv6_renew_options of the component IPv6 Handler. The manipulation leads to memory leak. The attack can be launched remotely. It is recommended to apply a patch to fix this issue. The identifier VDB-211021 was assigned to this vulnerability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-3524",
          "url": "https://www.suse.com/security/cve/CVE-2022-3524"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204354 for CVE-2022-3524",
          "url": "https://bugzilla.suse.com/1204354"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212320 for CVE-2022-3524",
          "url": "https://bugzilla.suse.com/1212320"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-02-15T09:48:18Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-3524"
    },
    {
      "cve": "CVE-2022-3565",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-3565"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A vulnerability, which was classified as critical, has been found in Linux Kernel. Affected by this issue is the function del_timer of the file drivers/isdn/mISDN/l1oip_core.c of the component Bluetooth. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211088.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-3565",
          "url": "https://www.suse.com/security/cve/CVE-2022-3565"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204431 for CVE-2022-3565",
          "url": "https://bugzilla.suse.com/1204431"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204432 for CVE-2022-3565",
          "url": "https://bugzilla.suse.com/1204432"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1208044 for CVE-2022-3565",
          "url": "https://bugzilla.suse.com/1208044"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212323 for CVE-2022-3565",
          "url": "https://bugzilla.suse.com/1212323"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-02-15T09:48:18Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-3565"
    },
    {
      "cve": "CVE-2022-3566",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-3566"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A vulnerability, which was classified as problematic, was found in Linux Kernel. This affects the function tcp_getsockopt/tcp_setsockopt of the component TCP Handler. The manipulation leads to race condition. It is recommended to apply a patch to fix this issue. The identifier VDB-211089 was assigned to this vulnerability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-3566",
          "url": "https://www.suse.com/security/cve/CVE-2022-3566"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204405 for CVE-2022-3566",
          "url": "https://bugzilla.suse.com/1204405"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-02-15T09:48:18Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-3566"
    },
    {
      "cve": "CVE-2022-3586",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-3586"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel\u0027s networking code. A use-after-free was found in the way the sch_sfb enqueue function used the socket buffer (SKB) cb field after the same SKB had been enqueued (and freed) into a child qdisc. This flaw allows a local, unprivileged user to crash the system, causing a denial of service.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-3586",
          "url": "https://www.suse.com/security/cve/CVE-2022-3586"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204439 for CVE-2022-3586",
          "url": "https://bugzilla.suse.com/1204439"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204576 for CVE-2022-3586",
          "url": "https://bugzilla.suse.com/1204576"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1208044 for CVE-2022-3586",
          "url": "https://bugzilla.suse.com/1208044"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209225 for CVE-2022-3586",
          "url": "https://bugzilla.suse.com/1209225"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212294 for CVE-2022-3586",
          "url": "https://bugzilla.suse.com/1212294"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-02-15T09:48:18Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-3586"
    },
    {
      "cve": "CVE-2022-3621",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-3621"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A vulnerability was found in Linux Kernel. It has been classified as problematic. Affected is the function nilfs_bmap_lookup_at_level of the file fs/nilfs2/inode.c of the component nilfs2. The manipulation leads to null pointer dereference. It is possible to launch the attack remotely. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211920.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-3621",
          "url": "https://www.suse.com/security/cve/CVE-2022-3621"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204574 for CVE-2022-3621",
          "url": "https://bugzilla.suse.com/1204574"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212295 for CVE-2022-3621",
          "url": "https://bugzilla.suse.com/1212295"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-02-15T09:48:18Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-3621"
    },
    {
      "cve": "CVE-2022-3635",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-3635"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A vulnerability, which was classified as critical, has been found in Linux Kernel. Affected by this issue is the function tst_timer of the file drivers/atm/idt77252.c of the component IPsec. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. VDB-211934 is the identifier assigned to this vulnerability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-3635",
          "url": "https://www.suse.com/security/cve/CVE-2022-3635"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204631 for CVE-2022-3635",
          "url": "https://bugzilla.suse.com/1204631"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204636 for CVE-2022-3635",
          "url": "https://bugzilla.suse.com/1204636"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1208044 for CVE-2022-3635",
          "url": "https://bugzilla.suse.com/1208044"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212289 for CVE-2022-3635",
          "url": "https://bugzilla.suse.com/1212289"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-02-15T09:48:18Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-3635"
    },
    {
      "cve": "CVE-2022-3646",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-3646"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A vulnerability, which was classified as problematic, has been found in Linux Kernel. This issue affects the function nilfs_attach_log_writer of the file fs/nilfs2/segment.c of the component BPF. The manipulation leads to memory leak. The attack may be initiated remotely. It is recommended to apply a patch to fix this issue. The identifier VDB-211961 was assigned to this vulnerability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-3646",
          "url": "https://www.suse.com/security/cve/CVE-2022-3646"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204646 for CVE-2022-3646",
          "url": "https://bugzilla.suse.com/1204646"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 2.5,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-02-15T09:48:18Z",
          "details": "low"
        }
      ],
      "title": "CVE-2022-3646"
    },
    {
      "cve": "CVE-2022-3649",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-3649"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A vulnerability was found in Linux Kernel. It has been classified as problematic. Affected is the function nilfs_new_inode of the file fs/nilfs2/inode.c of the component BPF. The manipulation leads to use after free. It is possible to launch the attack remotely. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211992.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-3649",
          "url": "https://www.suse.com/security/cve/CVE-2022-3649"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204647 for CVE-2022-3649",
          "url": "https://bugzilla.suse.com/1204647"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212318 for CVE-2022-3649",
          "url": "https://bugzilla.suse.com/1212318"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.1,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-02-15T09:48:18Z",
          "details": "low"
        }
      ],
      "title": "CVE-2022-3649"
    },
    {
      "cve": "CVE-2022-36879",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-36879"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in the Linux kernel through 5.18.14. xfrm_expand_policies in net/xfrm/xfrm_policy.c can cause a refcount to be dropped twice.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-36879",
          "url": "https://www.suse.com/security/cve/CVE-2022-36879"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201948 for CVE-2022-36879",
          "url": "https://bugzilla.suse.com/1201948"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212327 for CVE-2022-36879",
          "url": "https://bugzilla.suse.com/1212327"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-02-15T09:48:18Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-36879"
    },
    {
      "cve": "CVE-2022-36946",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-36946"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "nfqnl_mangle in net/netfilter/nfnetlink_queue.c in the Linux kernel through 5.18.14 allows remote attackers to cause a denial of service (panic) because, in the case of an nf_queue verdict with a one-byte nfta_payload attribute, an skb_pull can encounter a negative skb-\u003elen.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-36946",
          "url": "https://www.suse.com/security/cve/CVE-2022-36946"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201940 for CVE-2022-36946",
          "url": "https://bugzilla.suse.com/1201940"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201941 for CVE-2022-36946",
          "url": "https://bugzilla.suse.com/1201941"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1202312 for CVE-2022-36946",
          "url": "https://bugzilla.suse.com/1202312"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1202874 for CVE-2022-36946",
          "url": "https://bugzilla.suse.com/1202874"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1203208 for CVE-2022-36946",
          "url": "https://bugzilla.suse.com/1203208"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204132 for CVE-2022-36946",
          "url": "https://bugzilla.suse.com/1204132"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1205313 for CVE-2022-36946",
          "url": "https://bugzilla.suse.com/1205313"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212310 for CVE-2022-36946",
          "url": "https://bugzilla.suse.com/1212310"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-02-15T09:48:18Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-36946"
    },
    {
      "cve": "CVE-2022-3903",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-3903"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An incorrect read request flaw was found in the Infrared Transceiver USB driver in the Linux kernel. This issue occurs when a user attaches a malicious USB device. A local user could use this flaw to starve the resources, causing denial of service or potentially crashing the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-3903",
          "url": "https://www.suse.com/security/cve/CVE-2022-3903"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1205220 for CVE-2022-3903",
          "url": "https://bugzilla.suse.com/1205220"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212297 for CVE-2022-3903",
          "url": "https://bugzilla.suse.com/1212297"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-02-15T09:48:18Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-3903"
    },
    {
      "cve": "CVE-2022-39188",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-39188"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in include/asm-generic/tlb.h in the Linux kernel before 5.19. Because of a race condition (unmap_mapping_range versus munmap), a device driver can free a page while it still has stale TLB entries. This only occurs in situations with VM_PFNMAP VMAs.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-39188",
          "url": "https://www.suse.com/security/cve/CVE-2022-39188"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1203107 for CVE-2022-39188",
          "url": "https://bugzilla.suse.com/1203107"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1203116 for CVE-2022-39188",
          "url": "https://bugzilla.suse.com/1203116"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1205313 for CVE-2022-39188",
          "url": "https://bugzilla.suse.com/1205313"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209225 for CVE-2022-39188",
          "url": "https://bugzilla.suse.com/1209225"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212326 for CVE-2022-39188",
          "url": "https://bugzilla.suse.com/1212326"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-02-15T09:48:18Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-39188"
    },
    {
      "cve": "CVE-2022-40768",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-40768"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "drivers/scsi/stex.c in the Linux kernel through 5.19.9 allows local users to obtain sensitive information from kernel memory because stex_queuecommand_lck lacks a memset for the PASSTHRU_CMD case.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-40768",
          "url": "https://www.suse.com/security/cve/CVE-2022-40768"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1203514 for CVE-2022-40768",
          "url": "https://bugzilla.suse.com/1203514"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-02-15T09:48:18Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-40768"
    },
    {
      "cve": "CVE-2022-4095",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-4095"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in Linux kernel before 5.19.2. This issue occurs in cmd_hdl_filter in drivers/staging/rtl8712/rtl8712_cmd.c, allowing an attacker to launch a local denial of service attack and gain escalation of privileges.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-4095",
          "url": "https://www.suse.com/security/cve/CVE-2022-4095"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1205514 for CVE-2022-4095",
          "url": "https://bugzilla.suse.com/1205514"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1205594 for CVE-2022-4095",
          "url": "https://bugzilla.suse.com/1205594"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1208030 for CVE-2022-4095",
          "url": "https://bugzilla.suse.com/1208030"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1208085 for CVE-2022-4095",
          "url": "https://bugzilla.suse.com/1208085"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212319 for CVE-2022-4095",
          "url": "https://bugzilla.suse.com/1212319"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-02-15T09:48:18Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-4095"
    },
    {
      "cve": "CVE-2022-41218",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-41218"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In drivers/media/dvb-core/dmxdev.c in the Linux kernel through 5.19.10, there is a use-after-free caused by refcount races, affecting dvb_demux_open and dvb_dmxdev_release.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-41218",
          "url": "https://www.suse.com/security/cve/CVE-2022-41218"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1202960 for CVE-2022-41218",
          "url": "https://bugzilla.suse.com/1202960"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1203606 for CVE-2022-41218",
          "url": "https://bugzilla.suse.com/1203606"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1205313 for CVE-2022-41218",
          "url": "https://bugzilla.suse.com/1205313"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209225 for CVE-2022-41218",
          "url": "https://bugzilla.suse.com/1209225"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-02-15T09:48:18Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-41218"
    },
    {
      "cve": "CVE-2022-41848",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-41848"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "drivers/char/pcmcia/synclink_cs.c in the Linux kernel through 5.19.12 has a race condition and resultant use-after-free if a physically proximate attacker removes a PCMCIA device while calling ioctl, aka a race condition between mgslpc_ioctl and mgslpc_detach.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-41848",
          "url": "https://www.suse.com/security/cve/CVE-2022-41848"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1203987 for CVE-2022-41848",
          "url": "https://bugzilla.suse.com/1203987"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211484 for CVE-2022-41848",
          "url": "https://bugzilla.suse.com/1211484"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212317 for CVE-2022-41848",
          "url": "https://bugzilla.suse.com/1212317"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-02-15T09:48:18Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-41848"
    },
    {
      "cve": "CVE-2022-41850",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-41850"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "roccat_report_event in drivers/hid/hid-roccat.c in the Linux kernel through 5.19.12 has a race condition and resultant use-after-free in certain situations where a report is received while copying a report-\u003evalue is in progress.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-41850",
          "url": "https://www.suse.com/security/cve/CVE-2022-41850"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1203960 for CVE-2022-41850",
          "url": "https://bugzilla.suse.com/1203960"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212314 for CVE-2022-41850",
          "url": "https://bugzilla.suse.com/1212314"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-02-15T09:48:18Z",
          "details": "low"
        }
      ],
      "title": "CVE-2022-41850"
    },
    {
      "cve": "CVE-2022-41858",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-41858"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel. A NULL pointer dereference may occur while a slip driver is in progress to detach in sl_tx_timeout in drivers/net/slip/slip.c. This issue could allow an attacker to crash the system or leak internal kernel information.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-41858",
          "url": "https://www.suse.com/security/cve/CVE-2022-41858"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1205671 for CVE-2022-41858",
          "url": "https://bugzilla.suse.com/1205671"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211484 for CVE-2022-41858",
          "url": "https://bugzilla.suse.com/1211484"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212300 for CVE-2022-41858",
          "url": "https://bugzilla.suse.com/1212300"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-02-15T09:48:18Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-41858"
    },
    {
      "cve": "CVE-2022-43750",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-43750"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "drivers/usb/mon/mon_bin.c in usbmon in the Linux kernel before 5.19.15 and 6.x before 6.0.1 allows a user-space client to corrupt the monitor\u0027s internal memory.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-43750",
          "url": "https://www.suse.com/security/cve/CVE-2022-43750"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204653 for CVE-2022-43750",
          "url": "https://bugzilla.suse.com/1204653"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211484 for CVE-2022-43750",
          "url": "https://bugzilla.suse.com/1211484"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-02-15T09:48:18Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-43750"
    },
    {
      "cve": "CVE-2022-44032",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-44032"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in the Linux kernel through 6.0.6. drivers/char/pcmcia/cm4000_cs.c has a race condition and resultant use-after-free if a physically proximate attacker removes a PCMCIA device while calling open(), aka a race condition between cmm_open() and cm4000_detach().",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-44032",
          "url": "https://www.suse.com/security/cve/CVE-2022-44032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204894 for CVE-2022-44032",
          "url": "https://bugzilla.suse.com/1204894"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212290 for CVE-2022-44032",
          "url": "https://bugzilla.suse.com/1212290"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-02-15T09:48:18Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-44032"
    },
    {
      "cve": "CVE-2022-44033",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-44033"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in the Linux kernel through 6.0.6. drivers/char/pcmcia/cm4040_cs.c has a race condition and resultant use-after-free if a physically proximate attacker removes a PCMCIA device while calling open(), aka a race condition between cm4040_open() and reader_detach().",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-44033",
          "url": "https://www.suse.com/security/cve/CVE-2022-44033"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204922 for CVE-2022-44033",
          "url": "https://bugzilla.suse.com/1204922"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212306 for CVE-2022-44033",
          "url": "https://bugzilla.suse.com/1212306"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-02-15T09:48:18Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-44033"
    },
    {
      "cve": "CVE-2022-45934",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-45934"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in the Linux kernel through 6.0.10. l2cap_config_req in net/bluetooth/l2cap_core.c has an integer wraparound via L2CAP_CONF_REQ packets.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-45934",
          "url": "https://www.suse.com/security/cve/CVE-2022-45934"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1205796 for CVE-2022-45934",
          "url": "https://bugzilla.suse.com/1205796"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212292 for CVE-2022-45934",
          "url": "https://bugzilla.suse.com/1212292"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.138.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.138.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-02-15T09:48:18Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-45934"
    }
  ]
}
  suse-su-2022:1329-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel (Live Patch 28 for SLE 15)",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "This update for the Linux Kernel 4.12.14-150_86 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2022-1016: Fixed a vulnerability in the nf_tables component of the netfilter subsystem. This vulnerability gives an attacker a powerful primitive that can be used to both read from and write to relative stack data, which can lead to arbitrary code execution. (bsc#1197335)\n- CVE-2022-1011: Fixed an use-after-free vulnerability which could allow a local attacker to retireve (partial) /etc/shadow hashes or any other data from filesystem when he can mount a FUSE filesystems. (bsc#1197344)\n- CVE-2021-39713: Fixed a race condition in the network scheduling subsystem which could lead to a use-after-free (bsc#1197211).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2022-1329,SUSE-SLE-Live-Patching-12-SP4-2022-1329,SUSE-SLE-Live-Patching-12-SP4-2022-1330,SUSE-SLE-Live-Patching-12-SP4-2022-1331,SUSE-SLE-Module-Live-Patching-15-2022-1348,SUSE-SLE-Module-Live-Patching-15-2022-1349,SUSE-SLE-Module-Live-Patching-15-2022-1360,SUSE-SLE-Module-Live-Patching-15-2022-1370,SUSE-SLE-Module-Live-Patching-15-2022-1398",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_1329-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2022:1329-1",
        "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221329-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2022:1329-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010824.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197211",
        "url": "https://bugzilla.suse.com/1197211"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197335",
        "url": "https://bugzilla.suse.com/1197335"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197344",
        "url": "https://bugzilla.suse.com/1197344"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-39713 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-39713/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1011 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1011/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1016 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1016/"
      }
    ],
    "title": "Security update for the Linux Kernel (Live Patch 28 for SLE 15)",
    "tracking": {
      "current_release_date": "2022-04-25T15:04:13Z",
      "generator": {
        "date": "2022-04-25T15:04:13Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2022:1329-1",
      "initial_release_date": "2022-04-25T15:04:13Z",
      "revision_history": [
        {
          "date": "2022-04-25T15:04:13Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-95_77-default-14-2.1.ppc64le",
                "product": {
                  "name": "kgraft-patch-4_12_14-95_77-default-14-2.1.ppc64le",
                  "product_id": "kgraft-patch-4_12_14-95_77-default-14-2.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-95_83-default-7-2.1.ppc64le",
                "product": {
                  "name": "kgraft-patch-4_12_14-95_83-default-7-2.1.ppc64le",
                  "product_id": "kgraft-patch-4_12_14-95_83-default-7-2.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-95_88-default-4-2.1.ppc64le",
                "product": {
                  "name": "kgraft-patch-4_12_14-95_88-default-4-2.1.ppc64le",
                  "product_id": "kgraft-patch-4_12_14-95_88-default-4-2.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-4_12_14-150_75-default-12-150000.2.1.ppc64le",
                "product": {
                  "name": "kernel-livepatch-4_12_14-150_75-default-12-150000.2.1.ppc64le",
                  "product_id": "kernel-livepatch-4_12_14-150_75-default-12-150000.2.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-4_12_14-150_83-default-4-150000.2.1.ppc64le",
                "product": {
                  "name": "kernel-livepatch-4_12_14-150_83-default-4-150000.2.1.ppc64le",
                  "product_id": "kernel-livepatch-4_12_14-150_83-default-4-150000.2.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-4_12_14-150_72-default-15-150000.2.1.ppc64le",
                "product": {
                  "name": "kernel-livepatch-4_12_14-150_72-default-15-150000.2.1.ppc64le",
                  "product_id": "kernel-livepatch-4_12_14-150_72-default-15-150000.2.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-4_12_14-150_78-default-7-150000.2.1.ppc64le",
                "product": {
                  "name": "kernel-livepatch-4_12_14-150_78-default-7-150000.2.1.ppc64le",
                  "product_id": "kernel-livepatch-4_12_14-150_78-default-7-150000.2.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-4_12_14-150_86-default-3-150000.2.1.ppc64le",
                "product": {
                  "name": "kernel-livepatch-4_12_14-150_86-default-3-150000.2.1.ppc64le",
                  "product_id": "kernel-livepatch-4_12_14-150_86-default-3-150000.2.1.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-95_77-default-14-2.1.s390x",
                "product": {
                  "name": "kgraft-patch-4_12_14-95_77-default-14-2.1.s390x",
                  "product_id": "kgraft-patch-4_12_14-95_77-default-14-2.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-95_83-default-7-2.1.s390x",
                "product": {
                  "name": "kgraft-patch-4_12_14-95_83-default-7-2.1.s390x",
                  "product_id": "kgraft-patch-4_12_14-95_83-default-7-2.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-95_88-default-4-2.1.s390x",
                "product": {
                  "name": "kgraft-patch-4_12_14-95_88-default-4-2.1.s390x",
                  "product_id": "kgraft-patch-4_12_14-95_88-default-4-2.1.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-95_77-default-14-2.1.x86_64",
                "product": {
                  "name": "kgraft-patch-4_12_14-95_77-default-14-2.1.x86_64",
                  "product_id": "kgraft-patch-4_12_14-95_77-default-14-2.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-95_83-default-7-2.1.x86_64",
                "product": {
                  "name": "kgraft-patch-4_12_14-95_83-default-7-2.1.x86_64",
                  "product_id": "kgraft-patch-4_12_14-95_83-default-7-2.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-95_88-default-4-2.1.x86_64",
                "product": {
                  "name": "kgraft-patch-4_12_14-95_88-default-4-2.1.x86_64",
                  "product_id": "kgraft-patch-4_12_14-95_88-default-4-2.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-4_12_14-150_75-default-12-150000.2.1.x86_64",
                "product": {
                  "name": "kernel-livepatch-4_12_14-150_75-default-12-150000.2.1.x86_64",
                  "product_id": "kernel-livepatch-4_12_14-150_75-default-12-150000.2.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-4_12_14-150_83-default-4-150000.2.1.x86_64",
                "product": {
                  "name": "kernel-livepatch-4_12_14-150_83-default-4-150000.2.1.x86_64",
                  "product_id": "kernel-livepatch-4_12_14-150_83-default-4-150000.2.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-4_12_14-150_72-default-15-150000.2.1.x86_64",
                "product": {
                  "name": "kernel-livepatch-4_12_14-150_72-default-15-150000.2.1.x86_64",
                  "product_id": "kernel-livepatch-4_12_14-150_72-default-15-150000.2.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-4_12_14-150_78-default-7-150000.2.1.x86_64",
                "product": {
                  "name": "kernel-livepatch-4_12_14-150_78-default-7-150000.2.1.x86_64",
                  "product_id": "kernel-livepatch-4_12_14-150_78-default-7-150000.2.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-4_12_14-150_86-default-3-150000.2.1.x86_64",
                "product": {
                  "name": "kernel-livepatch-4_12_14-150_86-default-3-150000.2.1.x86_64",
                  "product_id": "kernel-livepatch-4_12_14-150_86-default-3-150000.2.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 12 SP4",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 12 SP4",
                  "product_id": "SUSE Linux Enterprise Live Patching 12 SP4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-live-patching:12:sp4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 12 SP4",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 12 SP4",
                  "product_id": "SUSE Linux Enterprise Live Patching 12 SP4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-live-patching:12:sp4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 12 SP4",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 12 SP4",
                  "product_id": "SUSE Linux Enterprise Live Patching 12 SP4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-live-patching:12:sp4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 15",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 15",
                  "product_id": "SUSE Linux Enterprise Live Patching 15",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-live-patching:15"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 15",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 15",
                  "product_id": "SUSE Linux Enterprise Live Patching 15",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-live-patching:15"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 15",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 15",
                  "product_id": "SUSE Linux Enterprise Live Patching 15",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-live-patching:15"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 15",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 15",
                  "product_id": "SUSE Linux Enterprise Live Patching 15",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-live-patching:15"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 15",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 15",
                  "product_id": "SUSE Linux Enterprise Live Patching 15",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-live-patching:15"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_77-default-14-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_77-default-14-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-95_77-default-14-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_77-default-14-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_77-default-14-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-95_77-default-14-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_77-default-14-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_77-default-14-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-95_77-default-14-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_83-default-7-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-7-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-95_83-default-7-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_83-default-7-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-7-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-95_83-default-7-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_83-default-7-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-7-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-95_83-default-7-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_88-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-4-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-95_88-default-4-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_88-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-4-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-95_88-default-4-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_88-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-4-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-95_88-default-4-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_77-default-14-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_77-default-14-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-95_77-default-14-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_77-default-14-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_77-default-14-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-95_77-default-14-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_77-default-14-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_77-default-14-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-95_77-default-14-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_83-default-7-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-7-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-95_83-default-7-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_83-default-7-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-7-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-95_83-default-7-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_83-default-7-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-7-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-95_83-default-7-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_88-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-4-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-95_88-default-4-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_88-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-4-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-95_88-default-4-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_88-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-4-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-95_88-default-4-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_77-default-14-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_77-default-14-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-95_77-default-14-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_77-default-14-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_77-default-14-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-95_77-default-14-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_77-default-14-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_77-default-14-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-95_77-default-14-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_83-default-7-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-7-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-95_83-default-7-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_83-default-7-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-7-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-95_83-default-7-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_83-default-7-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-7-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-95_83-default-7-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_88-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-4-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-95_88-default-4-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_88-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-4-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-95_88-default-4-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_88-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-4-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-95_88-default-4-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-150_75-default-12-150000.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15",
          "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-12-150000.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-150_75-default-12-150000.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-150_75-default-12-150000.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15",
          "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-12-150000.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-150_75-default-12-150000.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-150_83-default-4-150000.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15",
          "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-4-150000.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-150_83-default-4-150000.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-150_83-default-4-150000.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15",
          "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-4-150000.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-150_83-default-4-150000.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-150_72-default-15-150000.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15",
          "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_72-default-15-150000.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-150_72-default-15-150000.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-150_72-default-15-150000.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15",
          "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_72-default-15-150000.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-150_72-default-15-150000.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-150_78-default-7-150000.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15",
          "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-7-150000.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-150_78-default-7-150000.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-150_78-default-7-150000.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15",
          "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-7-150000.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-150_78-default-7-150000.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-150_86-default-3-150000.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15",
          "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_86-default-3-150000.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-150_86-default-3-150000.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-150_86-default-3-150000.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15",
          "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_86-default-3-150000.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-150_86-default-3-150000.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-150_75-default-12-150000.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15",
          "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-12-150000.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-150_75-default-12-150000.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-150_75-default-12-150000.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15",
          "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-12-150000.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-150_75-default-12-150000.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-150_83-default-4-150000.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15",
          "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-4-150000.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-150_83-default-4-150000.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-150_83-default-4-150000.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15",
          "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-4-150000.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-150_83-default-4-150000.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-150_72-default-15-150000.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15",
          "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_72-default-15-150000.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-150_72-default-15-150000.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-150_72-default-15-150000.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15",
          "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_72-default-15-150000.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-150_72-default-15-150000.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-150_78-default-7-150000.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15",
          "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-7-150000.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-150_78-default-7-150000.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-150_78-default-7-150000.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15",
          "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-7-150000.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-150_78-default-7-150000.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-150_86-default-3-150000.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15",
          "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_86-default-3-150000.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-150_86-default-3-150000.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-150_86-default-3-150000.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15",
          "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_86-default-3-150000.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-150_86-default-3-150000.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-150_75-default-12-150000.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15",
          "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-12-150000.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-150_75-default-12-150000.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-150_75-default-12-150000.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15",
          "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-12-150000.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-150_75-default-12-150000.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-150_83-default-4-150000.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15",
          "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-4-150000.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-150_83-default-4-150000.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-150_83-default-4-150000.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15",
          "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-4-150000.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-150_83-default-4-150000.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-150_72-default-15-150000.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15",
          "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_72-default-15-150000.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-150_72-default-15-150000.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-150_72-default-15-150000.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15",
          "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_72-default-15-150000.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-150_72-default-15-150000.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-150_78-default-7-150000.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15",
          "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-7-150000.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-150_78-default-7-150000.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-150_78-default-7-150000.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15",
          "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-7-150000.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-150_78-default-7-150000.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-150_86-default-3-150000.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15",
          "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_86-default-3-150000.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-150_86-default-3-150000.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-150_86-default-3-150000.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15",
          "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_86-default-3-150000.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-150_86-default-3-150000.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-150_75-default-12-150000.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15",
          "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-12-150000.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-150_75-default-12-150000.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-150_75-default-12-150000.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15",
          "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-12-150000.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-150_75-default-12-150000.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-150_83-default-4-150000.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15",
          "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-4-150000.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-150_83-default-4-150000.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-150_83-default-4-150000.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15",
          "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-4-150000.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-150_83-default-4-150000.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-150_72-default-15-150000.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15",
          "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_72-default-15-150000.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-150_72-default-15-150000.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-150_72-default-15-150000.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15",
          "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_72-default-15-150000.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-150_72-default-15-150000.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-150_78-default-7-150000.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15",
          "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-7-150000.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-150_78-default-7-150000.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-150_78-default-7-150000.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15",
          "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-7-150000.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-150_78-default-7-150000.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-150_86-default-3-150000.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15",
          "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_86-default-3-150000.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-150_86-default-3-150000.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-150_86-default-3-150000.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15",
          "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_86-default-3-150000.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-150_86-default-3-150000.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-150_75-default-12-150000.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15",
          "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-12-150000.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-150_75-default-12-150000.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-150_75-default-12-150000.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15",
          "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-12-150000.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-150_75-default-12-150000.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-150_83-default-4-150000.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15",
          "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-4-150000.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-150_83-default-4-150000.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-150_83-default-4-150000.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15",
          "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-4-150000.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-150_83-default-4-150000.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-150_72-default-15-150000.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15",
          "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_72-default-15-150000.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-150_72-default-15-150000.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-150_72-default-15-150000.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15",
          "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_72-default-15-150000.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-150_72-default-15-150000.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-150_78-default-7-150000.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15",
          "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-7-150000.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-150_78-default-7-150000.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-150_78-default-7-150000.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15",
          "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-7-150000.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-150_78-default-7-150000.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-150_86-default-3-150000.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15",
          "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_86-default-3-150000.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-150_86-default-3-150000.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-150_86-default-3-150000.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15",
          "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_86-default-3-150000.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-150_86-default-3-150000.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-39713",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-39713"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Product: AndroidVersions: Android kernelAndroid ID: A-173788806References: Upstream kernel",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_77-default-14-2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_77-default-14-2.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_77-default-14-2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-7-2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-7-2.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-7-2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-4-2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-4-2.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-4-2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_72-default-15-150000.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_72-default-15-150000.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-12-150000.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-12-150000.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-7-150000.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-7-150000.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-4-150000.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-4-150000.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_86-default-3-150000.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_86-default-3-150000.2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-39713",
          "url": "https://www.suse.com/security/cve/CVE-2021-39713"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1196973 for CVE-2021-39713",
          "url": "https://bugzilla.suse.com/1196973"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197211 for CVE-2021-39713",
          "url": "https://bugzilla.suse.com/1197211"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201790 for CVE-2021-39713",
          "url": "https://bugzilla.suse.com/1201790"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_77-default-14-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_77-default-14-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_77-default-14-2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-7-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-7-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-7-2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-4-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-4-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-4-2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_72-default-15-150000.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_72-default-15-150000.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-12-150000.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-12-150000.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-7-150000.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-7-150000.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-4-150000.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-4-150000.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_86-default-3-150000.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_86-default-3-150000.2.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_77-default-14-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_77-default-14-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_77-default-14-2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-7-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-7-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-7-2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-4-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-4-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-4-2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_72-default-15-150000.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_72-default-15-150000.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-12-150000.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-12-150000.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-7-150000.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-7-150000.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-4-150000.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-4-150000.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_86-default-3-150000.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_86-default-3-150000.2.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-04-25T15:04:13Z",
          "details": "important"
        }
      ],
      "title": "CVE-2021-39713"
    },
    {
      "cve": "CVE-2022-1011",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1011"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_77-default-14-2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_77-default-14-2.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_77-default-14-2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-7-2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-7-2.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-7-2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-4-2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-4-2.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-4-2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_72-default-15-150000.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_72-default-15-150000.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-12-150000.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-12-150000.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-7-150000.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-7-150000.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-4-150000.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-4-150000.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_86-default-3-150000.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_86-default-3-150000.2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1011",
          "url": "https://www.suse.com/security/cve/CVE-2022-1011"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197343 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1197343"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197344 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1197344"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198687 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1198687"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204132 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1204132"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212322 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1212322"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_77-default-14-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_77-default-14-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_77-default-14-2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-7-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-7-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-7-2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-4-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-4-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-4-2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_72-default-15-150000.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_72-default-15-150000.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-12-150000.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-12-150000.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-7-150000.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-7-150000.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-4-150000.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-4-150000.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_86-default-3-150000.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_86-default-3-150000.2.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_77-default-14-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_77-default-14-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_77-default-14-2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-7-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-7-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-7-2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-4-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-4-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-4-2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_72-default-15-150000.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_72-default-15-150000.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-12-150000.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-12-150000.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-7-150000.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-7-150000.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-4-150000.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-4-150000.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_86-default-3-150000.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_86-default-3-150000.2.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-04-25T15:04:13Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1011"
    },
    {
      "cve": "CVE-2022-1016",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1016"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel in net/netfilter/nf_tables_core.c:nft_do_chain, which can cause a use-after-free. This issue needs to handle \u0027return\u0027 with proper preconditions, as it can lead to a kernel information leak problem caused by a local, unprivileged attacker.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_77-default-14-2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_77-default-14-2.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_77-default-14-2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-7-2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-7-2.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-7-2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-4-2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-4-2.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-4-2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_72-default-15-150000.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_72-default-15-150000.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-12-150000.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-12-150000.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-7-150000.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-7-150000.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-4-150000.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-4-150000.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_86-default-3-150000.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_86-default-3-150000.2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1016",
          "url": "https://www.suse.com/security/cve/CVE-2022-1016"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197335 for CVE-2022-1016",
          "url": "https://bugzilla.suse.com/1197335"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_77-default-14-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_77-default-14-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_77-default-14-2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-7-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-7-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-7-2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-4-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-4-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-4-2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_72-default-15-150000.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_72-default-15-150000.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-12-150000.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-12-150000.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-7-150000.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-7-150000.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-4-150000.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-4-150000.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_86-default-3-150000.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_86-default-3-150000.2.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_77-default-14-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_77-default-14-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_77-default-14-2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-7-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-7-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-7-2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-4-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-4-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_88-default-4-2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_72-default-15-150000.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_72-default-15-150000.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-12-150000.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-12-150000.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-7-150000.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-7-150000.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-4-150000.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_83-default-4-150000.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_86-default-3-150000.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_86-default-3-150000.2.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-04-25T15:04:13Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-1016"
    }
  ]
}
  suse-su-2022:1651-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "\nThe SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2018-7755: Fixed an issue in the fd_locked_ioctl function in drivers/block/floppy.c. The floppy driver will copy a kernel pointer to user memory in response to the FDGETPRM ioctl. An attacker can send the FDGETPRM ioctl and use the obtained kernel pointer to discover the location of kernel code and data and bypass kernel security protections such as KASLR (bnc#1084513).\n- CVE-2019-20811: Fixed issue in rx_queue_add_kobject() and netdev_queue_add_kobject() in net/core/net-sysfs.c, where a reference count is mishandled (bnc#1172456).\n- CVE-2021-20292: Fixed object validation prior to performing operations on the object in nouveau_sgdma_create_ttm in Nouveau DRM subsystem (bnc#1183723).\n- CVE-2021-20321: Fixed a race condition accessing file object in the OverlayFS subsystem in the way users do rename in specific way with OverlayFS. A local user could have used this flaw to crash the system (bnc#1191647).\n- CVE-2021-38208: Fixed a denial of service (NULL pointer dereference and BUG) by making a getsockname call after a certain type of failure of a bind call (bnc#1187055).\n- CVE-2021-43389: Fixed an array-index-out-of-bounds flaw in the detach_capi_ctr function in drivers/isdn/capi/kcapi.c (bnc#1191958).\n- CVE-2022-1011: Fixed a use-after-free flaw inside the FUSE filesystem in the way a user triggers write(). This flaw allowed a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation (bnc#1197343).\n- CVE-2022-1280: Fixed a use-after-free vulnerability in drm_lease_held in drivers/gpu/drm/drm_lease.c (bnc#1197914).\n- CVE-2022-1353: Fixed access controll to kernel memory in the pfkey_register function in net/key/af_key.c (bnc#1198516).\n- CVE-2022-1419: Fixed a concurrency use-after-free in vgem_gem_dumb_create (bsc#1198742).\n- CVE-2022-1516: Fixed null-ptr-deref caused by x25_disconnect (bsc#1199012).\n- CVE-2022-23960: Fixed speculation issues in the Branch History Buffer that allowed an attacker to obtain sensitive information using cache allocation (bnc#1196657).\n- CVE-2022-28748: Fixed memory lead over the network by ax88179_178a devices (bsc#1196018).\n\nThe following non-security bugs were fixed:\n\n- IB/qib: Fix memory leak in qib_user_sdma_queue_pkts() (git-fixes)\n- NFSD: prevent underflow in nfssvc_decode_writeargs() (git-fixes).\n- NFSv4: recover from pre-mature loss of openstateid (bsc#1196247).\n- NFSv4: Do not try to CLOSE if the stateid \u0027other\u0027 field has changed (bsc#1196247).\n- NFSv4: Fix a regression in nfs_set_open_stateid_locked() (bsc#1196247).\n- NFSv4: Handle NFS4ERR_OLD_STATEID in CLOSE/OPEN_DOWNGRADE (bsc#1196247).\n- NFSv4: Wait for stateid updates after CLOSE/OPEN_DOWNGRADE (bsc#1196247).\n- NFSv4: fix open failure with O_ACCMODE flag (git-fixes).\n- PCI/switchtec: Read all 64 bits of part_event_bitmap (git-fixes).\n- PCI: Add device even if driver attach failed (git-fixes).\n- PCI: Fix overflow in command-line resource alignment requests (git-fixes).\n- PCI: iproc: Fix out-of-bound array accesses (git-fixes).\n- PCI: iproc: Set affinity mask on MSI interrupts (git-fixes).\n- PCI: qcom: Change duplicate PCI reset to phy reset (git-fixes).\n- PCI: qcom: Make sure PCIe is reset before init for rev 2.1.0 (git-fixes).\n- RDMA/rxe: Missing unlock on error in get_srq_wqe() (git-fixes)\n- RDMA/rxe: Restore setting tot_len in the IPv4 header (git-fixes)\n- RDMA/rxe: Use the correct size of wqe when processing SRQ (git-fixes)\n- SUNRPC: Handle low memory situations in call_status() (git-fixes).\n- USB: Fix \u0027slab-out-of-bounds Write\u0027 bug in usb_hcd_poll_rh_status (git-fixes).\n- USB: core: Fix bug in resuming hub\u0027s handling of wakeup requests (git-fixes).\n- USB: serial: cp210x: add NCR Retail IO box id (git-fixes).\n- USB: serial: pl2303: add IBM device IDs (git-fixes).\n- USB: serial: simple: add Nokia phone driver (git-fixes).\n- USB: usb-storage: Fix use of bitfields for hardware data in ene_ub6250.c (git-fixes).\n- arm64: cmpxchg: Use \u0027K\u0027 instead of \u0027L\u0027 for ll/sc immediate constraint (git-fixes)\n- arm64: compat: Provide definition for COMPAT_SIGMINSTKSZ (git-fixes)\n- arm64: drop linker script hack to hide __efistub_ symbols (git-fixes)\n- arm64: fix for bad_mode() handler to always result in panic (git-fixes)\n- arm64: hibernate: Clean the __hyp_text to PoC after resume (git-fixes)\n- arm64: hyp-stub: Forbid kprobing of the hyp-stub (git-fixes)\n- arm64: kaslr: ensure randomized quantities are clean also when kaslr (git-fixes)\n- arm64: kaslr: ensure randomized quantities are clean to the PoC (git-fixes)\n- arm64: kprobe: Always blacklist the KVM world-switch code (git-fixes)\n- arm64: only advance singlestep for user instruction traps (git-fixes)\n- arm64: relocatable: fix inconsistencies in linker script and options (git-fixes)\n- ath10k: fix max antenna gain unit (git-fixes).\n- ath6kl: fix control-message timeout (git-fixes).\n- ath6kl: fix division by zero in send path (git-fixes).\n- ath9k: Fix potential interrupt storm on queue reset (git-fixes).\n- b43: fix a lower bounds test (git-fixes).\n- b43legacy: fix a lower bounds test (git-fixes).\n- backlight: pwm_bl: Improve bootloader/kernel device handover (bsc#1129770)\n- bnx2x: fix napi API usage sequence (bsc#1198217).\n- can: gs_usb: fix use of uninitialized variable, detach device on reception of invalid USB data (git-fixes).\n- char/mwave: Adjust io port register size (git-fixes).\n- cifs: do not skip link targets when an I/O fails (bsc#1194625).\n- crypto: arm64/aes-ce-cipher - move assembler code to .S file (git-fixes)\n- drm: add a locked version of drm_is_current_master (bsc#1197914).\n- drm: drm_file struct kABI compatibility workaround (bsc#1197914).\n- drm: protect drm_master pointers in drm_lease.c (bsc#1197914).\n- drm: serialize drm_file.master with a new spinlock (bsc#1197914).\n- drm: use the lookup lock in drm_is_current_master (bsc#1197914).\n- fbmem: do not allow too huge resolutions (bsc#1129770)\n- fs/nfs: Use fatal_signal_pending instead of signal_pending (git-fixes).\n- fsl/fman: Check for null pointer after calling devm_ioremap (git-fixes).\n- hwrng: atmel - disable trng on failure path (git-fixes).\n- hwrng: cavium - HW_RANDOM_CAVIUM should depend on ARCH_THUNDER (git-fixes).\n- i40e: Fix incorrect netdev\u0027s real number of RX/TX queues (git-fixes).\n- i40e: add correct exception tracing for XDP (git-fixes).\n- i40e: optimize for XDP_REDIRECT in xsk path (git-fixes).\n- ieee802154: atusb: fix uninit value in atusb_set_extended_addr (git-fixes).\n- io-64-nonatomic: add io{read|write}64{_lo_hi|_hi_lo} macros (git-fixes).\n- libertas: Fix possible memory leak in probe and disconnect (git-fixes).\n- libertas_tf: Fix possible memory leak in probe and disconnect (git-fixes).\n- livepatch: Do not block removal of patches that are safe to unload (bsc#1071995).\n- mac80211: mesh: fix potentially unaligned access (git-fixes).\n- media: dvb-usb: fix uninit-value in dvb_usb_adapter_dvb_init (git-fixes).\n- media: dvb-usb: fix uninit-value in vp702x_read_mac_addr (git-fixes).\n- media: dvb-usb: fix ununit-value in az6027_rc_query (git-fixes).\n- media: em28xx: fix memory leak in em28xx_init_dev (git-fixes).\n- media: lmedm04: Fix misuse of comma (git-fixes).\n- media: rc-loopback: return number of emitters rather than error (git-fixes).\n- media: stkwebcam: fix memory leak in stk_camera_probe (git-fixes).\n- media: uvc: do not do DMA on stack (git-fixes).\n- media: v4l2-ioctl: S_CTRL output the right value (git-fixes).\n- media: videobuf2-core: dequeue if start_streaming fails (git-fixes).\n- mt7601u: fix rx buffer refcounting (git-fixes).\n- mwifiex: Read a PCI register after writing the TX ring write pointer (git-fixes).\n- mwifiex: Send DELBA requests according to spec (git-fixes).\n- mxser: fix xmit_buf leak in activate when LSR == 0xff (git-fixes).\n- net/mlx5e: Reduce tc unsupported key print level (git-fixes).\n- net: davinci_emac: Fix incorrect masking of tx and rx error channel (git-fixes).\n- net: ethernet: mtk_eth_soc: fix return values and refactor MDIO ops (git-fixes).\n- net: rtlwifi: properly check for alloc_workqueue() failure (git-fixes).\n- net: stmicro: handle clk_prepare() failure during init (git-fixes).\n- net: emac/emac-mac: Fix a use after free in emac_mac_tx_buf_send (git-fixes).\n- parisc/sticon: fix reverse colors (bsc#1129770)\n- powerpc/perf: Fix power9 event alternatives (bsc#1137728, LTC#178106, git-fixes).\n- ppp: ensure minimum packet size in ppp_write() (git-fixes).\n- ptrace: Check PTRACE_O_SUSPEND_SECCOMP permission on PTRACE_SEIZE (bsc#1198413).\n- random: check for signal_pending() outside of need_resched() check (git-fixes).\n- random: fix data race on crng_node_pool (git-fixes).\n- rtl8187: fix control-message timeouts (git-fixes).\n- scsi: libsas: Fix sas_ata_qc_issue() handling of NCQ NON DATA commands (git-fixes).\n- scsi: scsi_dh_alua: Avoid crash during alua_bus_detach() (bsc#1028340 bsc#1198825).\n- tcp: Fix potential use-after-free due to double kfree() (bsc#1197075).\n- tcp: fix race condition when creating child sockets from syncookies (bsc#1197075).\n- usb: hub: Fix usb enumeration issue due to address0 race (git-fixes).\n- usb: typec: tcpm: Wait in SNK_DEBOUNCED until disconnect (git-fixes).\n- usb: ulpi: Call of_node_put correctly (git-fixes).\n- usb: ulpi: Move of_node_put to ulpi_dev_release (git-fixes).\n- video: fbdev: atari: Atari 2 bpp (STe) palette bugfix (bsc#1129770)\n- video: fbdev: atmel_lcdfb: fix an error code in atmel_lcdfb_probe() (bsc#1129770)\n- video: fbdev: chipsfb: use memset_io() instead of memset() (bsc#1129770)\n- video: fbdev: fbcvt.c: fix printing in fb_cvt_print_name() (bsc#1129770)\n- video: fbdev: omapfb: Add missing of_node_put() in dvic_probe_of (bsc#1129770)\n- video: fbdev: sm712fb: Fix crash in smtcfb_read() (bsc#1129770)\n- video: fbdev: smscufx: Fix null-ptr-deref in ufx_usb_probe() (bsc#1129770)\n- video: fbdev: udlfb: properly check endpoint type (bsc#1129770)\n- wcn36xx: Fix HT40 capability for 2Ghz band (git-fixes).\n- wcn36xx: add proper DMA memory barriers in rx path (git-fixes).\n- x86/pm: Save the MSR validity status at context setup (bsc#1114648).\n- x86/sev: Unroll string mmio with CC_ATTR_GUEST_UNROLL_STRING_IO (git-fixes).\n- x86/speculation: Restore speculation related MSRs during S3 resume (bsc#1114648).\n- xen/blkfront: fix comment for need_copy (git-fixes).\n- xen: detect uninitialized xenbus in xenbus_init (git-fixes).\n- xen: do not continue xenstore initialization in case of errors (git-fixes).\n- xen: fix is_xen_pmu() (git-fixes).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2022-1651,SUSE-SLE-SERVER-12-SP5-2022-1651",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_1651-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2022:1651-1",
        "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221651-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2022:1651-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-May/010994.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1028340",
        "url": "https://bugzilla.suse.com/1028340"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1065729",
        "url": "https://bugzilla.suse.com/1065729"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1071995",
        "url": "https://bugzilla.suse.com/1071995"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1084513",
        "url": "https://bugzilla.suse.com/1084513"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1114648",
        "url": "https://bugzilla.suse.com/1114648"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1121726",
        "url": "https://bugzilla.suse.com/1121726"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1129770",
        "url": "https://bugzilla.suse.com/1129770"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1137728",
        "url": "https://bugzilla.suse.com/1137728"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1172456",
        "url": "https://bugzilla.suse.com/1172456"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1183723",
        "url": "https://bugzilla.suse.com/1183723"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1187055",
        "url": "https://bugzilla.suse.com/1187055"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1191647",
        "url": "https://bugzilla.suse.com/1191647"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1191958",
        "url": "https://bugzilla.suse.com/1191958"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1194625",
        "url": "https://bugzilla.suse.com/1194625"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1196018",
        "url": "https://bugzilla.suse.com/1196018"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1196247",
        "url": "https://bugzilla.suse.com/1196247"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1196657",
        "url": "https://bugzilla.suse.com/1196657"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1196901",
        "url": "https://bugzilla.suse.com/1196901"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197075",
        "url": "https://bugzilla.suse.com/1197075"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197343",
        "url": "https://bugzilla.suse.com/1197343"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197663",
        "url": "https://bugzilla.suse.com/1197663"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197888",
        "url": "https://bugzilla.suse.com/1197888"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197914",
        "url": "https://bugzilla.suse.com/1197914"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198217",
        "url": "https://bugzilla.suse.com/1198217"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198228",
        "url": "https://bugzilla.suse.com/1198228"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198400",
        "url": "https://bugzilla.suse.com/1198400"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198413",
        "url": "https://bugzilla.suse.com/1198413"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198516",
        "url": "https://bugzilla.suse.com/1198516"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198660",
        "url": "https://bugzilla.suse.com/1198660"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198687",
        "url": "https://bugzilla.suse.com/1198687"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198742",
        "url": "https://bugzilla.suse.com/1198742"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198825",
        "url": "https://bugzilla.suse.com/1198825"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1199012",
        "url": "https://bugzilla.suse.com/1199012"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-7755 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-7755/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-20811 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-20811/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-20292 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-20292/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-20321 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-20321/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-38208 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-38208/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-43389 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-43389/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1011 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1011/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1280 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1280/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1353 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1353/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1419 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1419/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1516 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1516/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-23960 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-23960/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-28748 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-28748/"
      }
    ],
    "title": "Security update for the Linux Kernel",
    "tracking": {
      "current_release_date": "2022-05-12T15:14:31Z",
      "generator": {
        "date": "2022-05-12T15:14:31Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2022:1651-1",
      "initial_release_date": "2022-05-12T15:14:31Z",
      "revision_history": [
        {
          "date": "2022-05-12T15:14:31Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-devel-azure-4.12.14-16.97.1.noarch",
                "product": {
                  "name": "kernel-devel-azure-4.12.14-16.97.1.noarch",
                  "product_id": "kernel-devel-azure-4.12.14-16.97.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-azure-4.12.14-16.97.1.noarch",
                "product": {
                  "name": "kernel-source-azure-4.12.14-16.97.1.noarch",
                  "product_id": "kernel-source-azure-4.12.14-16.97.1.noarch"
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-azure-4.12.14-16.97.1.x86_64",
                "product": {
                  "name": "cluster-md-kmp-azure-4.12.14-16.97.1.x86_64",
                  "product_id": "cluster-md-kmp-azure-4.12.14-16.97.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-azure-4.12.14-16.97.1.x86_64",
                "product": {
                  "name": "dlm-kmp-azure-4.12.14-16.97.1.x86_64",
                  "product_id": "dlm-kmp-azure-4.12.14-16.97.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-azure-4.12.14-16.97.1.x86_64",
                "product": {
                  "name": "gfs2-kmp-azure-4.12.14-16.97.1.x86_64",
                  "product_id": "gfs2-kmp-azure-4.12.14-16.97.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-azure-4.12.14-16.97.1.x86_64",
                "product": {
                  "name": "kernel-azure-4.12.14-16.97.1.x86_64",
                  "product_id": "kernel-azure-4.12.14-16.97.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-azure-base-4.12.14-16.97.1.x86_64",
                "product": {
                  "name": "kernel-azure-base-4.12.14-16.97.1.x86_64",
                  "product_id": "kernel-azure-base-4.12.14-16.97.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-azure-devel-4.12.14-16.97.1.x86_64",
                "product": {
                  "name": "kernel-azure-devel-4.12.14-16.97.1.x86_64",
                  "product_id": "kernel-azure-devel-4.12.14-16.97.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-azure-extra-4.12.14-16.97.1.x86_64",
                "product": {
                  "name": "kernel-azure-extra-4.12.14-16.97.1.x86_64",
                  "product_id": "kernel-azure-extra-4.12.14-16.97.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-azure-kgraft-devel-4.12.14-16.97.1.x86_64",
                "product": {
                  "name": "kernel-azure-kgraft-devel-4.12.14-16.97.1.x86_64",
                  "product_id": "kernel-azure-kgraft-devel-4.12.14-16.97.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-azure-4.12.14-16.97.1.x86_64",
                "product": {
                  "name": "kernel-syms-azure-4.12.14-16.97.1.x86_64",
                  "product_id": "kernel-syms-azure-4.12.14-16.97.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-azure-4.12.14-16.97.1.x86_64",
                "product": {
                  "name": "kselftests-kmp-azure-4.12.14-16.97.1.x86_64",
                  "product_id": "kselftests-kmp-azure-4.12.14-16.97.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-azure-4.12.14-16.97.1.x86_64",
                "product": {
                  "name": "ocfs2-kmp-azure-4.12.14-16.97.1.x86_64",
                  "product_id": "ocfs2-kmp-azure-4.12.14-16.97.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 12 SP5",
                "product": {
                  "name": "SUSE Linux Enterprise Server 12 SP5",
                  "product_id": "SUSE Linux Enterprise Server 12 SP5",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles:12:sp5"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
                "product": {
                  "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
                  "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles_sap:12:sp5"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-azure-4.12.14-16.97.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64"
        },
        "product_reference": "kernel-azure-4.12.14-16.97.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-azure-base-4.12.14-16.97.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64"
        },
        "product_reference": "kernel-azure-base-4.12.14-16.97.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-azure-devel-4.12.14-16.97.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64"
        },
        "product_reference": "kernel-azure-devel-4.12.14-16.97.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-azure-4.12.14-16.97.1.noarch as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch"
        },
        "product_reference": "kernel-devel-azure-4.12.14-16.97.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-azure-4.12.14-16.97.1.noarch as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch"
        },
        "product_reference": "kernel-source-azure-4.12.14-16.97.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-azure-4.12.14-16.97.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64"
        },
        "product_reference": "kernel-syms-azure-4.12.14-16.97.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-azure-4.12.14-16.97.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64"
        },
        "product_reference": "kernel-azure-4.12.14-16.97.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-azure-base-4.12.14-16.97.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64"
        },
        "product_reference": "kernel-azure-base-4.12.14-16.97.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-azure-devel-4.12.14-16.97.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64"
        },
        "product_reference": "kernel-azure-devel-4.12.14-16.97.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-azure-4.12.14-16.97.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch"
        },
        "product_reference": "kernel-devel-azure-4.12.14-16.97.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-azure-4.12.14-16.97.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch"
        },
        "product_reference": "kernel-source-azure-4.12.14-16.97.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-azure-4.12.14-16.97.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64"
        },
        "product_reference": "kernel-syms-azure-4.12.14-16.97.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2018-7755",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-7755"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in the fd_locked_ioctl function in drivers/block/floppy.c in the Linux kernel through 4.15.7. The floppy driver will copy a kernel pointer to user memory in response to the FDGETPRM ioctl. An attacker can send the FDGETPRM ioctl and use the obtained kernel pointer to discover the location of kernel code and data and bypass kernel security protections such as KASLR.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-7755",
          "url": "https://www.suse.com/security/cve/CVE-2018-7755"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1084513 for CVE-2018-7755",
          "url": "https://bugzilla.suse.com/1084513"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-05-12T15:14:31Z",
          "details": "low"
        }
      ],
      "title": "CVE-2018-7755"
    },
    {
      "cve": "CVE-2019-20811",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-20811"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in the Linux kernel before 5.0.6. In rx_queue_add_kobject() and netdev_queue_add_kobject() in net/core/net-sysfs.c, a reference count is mishandled, aka CID-a3e23f719f5c.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-20811",
          "url": "https://www.suse.com/security/cve/CVE-2019-20811"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1172456 for CVE-2019-20811",
          "url": "https://bugzilla.suse.com/1172456"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-05-12T15:14:31Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-20811"
    },
    {
      "cve": "CVE-2021-20292",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-20292"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "There is a flaw reported in the Linux kernel in versions before 5.9 in drivers/gpu/drm/nouveau/nouveau_sgdma.c in nouveau_sgdma_create_ttm in Nouveau DRM subsystem. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker with a local account with a root privilege, can leverage this vulnerability to escalate privileges and execute code in the context of the kernel.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-20292",
          "url": "https://www.suse.com/security/cve/CVE-2021-20292"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1183723 for CVE-2021-20292",
          "url": "https://bugzilla.suse.com/1183723"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-05-12T15:14:31Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-20292"
    },
    {
      "cve": "CVE-2021-20321",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-20321"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A race condition accessing file object in the Linux kernel OverlayFS subsystem was found in the way users do rename in specific way with OverlayFS. A local user could use this flaw to crash the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-20321",
          "url": "https://www.suse.com/security/cve/CVE-2021-20321"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1191647 for CVE-2021-20321",
          "url": "https://bugzilla.suse.com/1191647"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-05-12T15:14:31Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-20321"
    },
    {
      "cve": "CVE-2021-38208",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-38208"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "net/nfc/llcp_sock.c in the Linux kernel before 5.12.10 allows local unprivileged users to cause a denial of service (NULL pointer dereference and BUG) by making a getsockname call after a certain type of failure of a bind call.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-38208",
          "url": "https://www.suse.com/security/cve/CVE-2021-38208"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1187055 for CVE-2021-38208",
          "url": "https://bugzilla.suse.com/1187055"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-05-12T15:14:31Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-38208"
    },
    {
      "cve": "CVE-2021-43389",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-43389"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in the Linux kernel before 5.14.15. There is an array-index-out-of-bounds flaw in the detach_capi_ctr function in drivers/isdn/capi/kcapi.c.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-43389",
          "url": "https://www.suse.com/security/cve/CVE-2021-43389"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1191958 for CVE-2021-43389",
          "url": "https://bugzilla.suse.com/1191958"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-05-12T15:14:31Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-43389"
    },
    {
      "cve": "CVE-2022-1011",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1011"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1011",
          "url": "https://www.suse.com/security/cve/CVE-2022-1011"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197343 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1197343"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197344 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1197344"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198687 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1198687"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204132 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1204132"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212322 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1212322"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-05-12T15:14:31Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1011"
    },
    {
      "cve": "CVE-2022-1280",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1280"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free vulnerability was found in drm_lease_held in drivers/gpu/drm/drm_lease.c in the Linux kernel due to a race problem. This flaw allows a local user privilege attacker to cause a denial of service (DoS) or a kernel information leak.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1280",
          "url": "https://www.suse.com/security/cve/CVE-2022-1280"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197914 for CVE-2022-1280",
          "url": "https://bugzilla.suse.com/1197914"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198590 for CVE-2022-1280",
          "url": "https://bugzilla.suse.com/1198590"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-05-12T15:14:31Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1280"
    },
    {
      "cve": "CVE-2022-1353",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1353"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A vulnerability was found in the pfkey_register function in net/key/af_key.c in the Linux kernel. This flaw allows a local, unprivileged user to gain access to kernel memory, leading to a system crash or a leak of internal kernel information.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1353",
          "url": "https://www.suse.com/security/cve/CVE-2022-1353"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198516 for CVE-2022-1353",
          "url": "https://bugzilla.suse.com/1198516"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212293 for CVE-2022-1353",
          "url": "https://bugzilla.suse.com/1212293"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-05-12T15:14:31Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1353"
    },
    {
      "cve": "CVE-2022-1419",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1419"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The root cause of this vulnerability is that the ioctl$DRM_IOCTL_MODE_DESTROY_DUMB can decrease refcount of *drm_vgem_gem_object *(created in *vgem_gem_dumb_create*) concurrently, and *vgem_gem_dumb_create *will access the freed drm_vgem_gem_object.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1419",
          "url": "https://www.suse.com/security/cve/CVE-2022-1419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198742 for CVE-2022-1419",
          "url": "https://bugzilla.suse.com/1198742"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201655 for CVE-2022-1419",
          "url": "https://bugzilla.suse.com/1201655"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1203034 for CVE-2022-1419",
          "url": "https://bugzilla.suse.com/1203034"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-05-12T15:14:31Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1419"
    },
    {
      "cve": "CVE-2022-1516",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1516"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A NULL pointer dereference flaw was found in the Linux kernel\u0027s X.25 set of standardized network protocols functionality in the way a user terminates their session using a simulated Ethernet card and continued usage of this connection. This flaw allows a local user to crash the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1516",
          "url": "https://www.suse.com/security/cve/CVE-2022-1516"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199012 for CVE-2022-1516",
          "url": "https://bugzilla.suse.com/1199012"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-05-12T15:14:31Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1516"
    },
    {
      "cve": "CVE-2022-23960",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-23960"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Certain Arm Cortex and Neoverse processors through 2022-03-08 do not properly restrict cache speculation, aka Spectre-BHB. An attacker can leverage the shared branch history in the Branch History Buffer (BHB) to influence mispredicted branches. Then, cache allocation can allow the attacker to obtain sensitive information.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-23960",
          "url": "https://www.suse.com/security/cve/CVE-2022-23960"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1196657 for CVE-2022-23960",
          "url": "https://bugzilla.suse.com/1196657"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1196901 for CVE-2022-23960",
          "url": "https://bugzilla.suse.com/1196901"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198228 for CVE-2022-23960",
          "url": "https://bugzilla.suse.com/1198228"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-05-12T15:14:31Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-23960"
    },
    {
      "cve": "CVE-2022-28748",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-28748"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2022-2964. Reason: This candidate is a reservation duplicate of CVE-2022-2964. Notes: All CVE users should reference CVE-2022-2964 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-28748",
          "url": "https://www.suse.com/security/cve/CVE-2022-28748"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1196018 for CVE-2022-28748",
          "url": "https://bugzilla.suse.com/1196018"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.7,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.97.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.97.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.97.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-05-12T15:14:31Z",
          "details": "low"
        }
      ],
      "title": "CVE-2022-28748"
    }
  ]
}
  suse-su-2022:1668-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "\nThe SUSE Linux Enterprise 12 SP5 RT kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2022-28748: Fixed memory lead over the network by ax88179_178a devices (bsc#1196018).\n- CVE-2022-28356: Fixed a refcount leak bug found in net/llc/af_llc.c (bnc#1197391).\n- CVE-2022-1516: Fixed null-ptr-deref caused by x25_disconnect (bsc#1199012).\n- CVE-2022-1419: Fixed a concurrency use-after-free in vgem_gem_dumb_create (bsc#1198742).\n- CVE-2022-1353: Fixed access controll to kernel memory in the pfkey_register function in net/key/af_key.c (bnc#1198516).\n- CVE-2022-1280: Fixed a use-after-free vulnerability in drm_lease_held in drivers/gpu/drm/drm_lease.c (bnc#1197914).\n- CVE-2022-1011: Fixed a use-after-free flaw inside the FUSE filesystem in the way a user triggers write(). This flaw allowed a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation (bnc#1197343).\n- CVE-2021-43389: Fixed an array-index-out-of-bounds flaw in the detach_capi_ctr function in drivers/isdn/capi/kcapi.c (bnc#1191958).\n- CVE-2021-38208: Fixed a denial of service (NULL pointer dereference and BUG) by making a getsockname call after a certain type of failure of a bind call (bnc#1187055).\n- CVE-2021-20321: Fixed a race condition accessing file object in the OverlayFS subsystem in the way users do rename in specific way with OverlayFS. A local user could have used this flaw to crash the system (bnc#1191647).\n- CVE-2021-20292: Fixed object validation prior to performing operations on the object in nouveau_sgdma_create_ttm in Nouveau DRM subsystem (bnc#1183723).\n- CVE-2019-20811: Fixed issue in rx_queue_add_kobject() and netdev_queue_add_kobject() in net/core/net-sysfs.c, where a reference count is mishandled (bnc#1172456).\n- CVE-2018-7755: Fixed an issue in the fd_locked_ioctl function in drivers/block/floppy.c. The floppy driver will copy a kernel pointer to user memory in response to the FDGETPRM ioctl. An attacker can send the FDGETPRM ioctl and use the obtained kernel pointer to discover the location of kernel code and data and bypass kernel security protections such as KASLR (bnc#1084513).\n\n\nThe following non-security bugs were fixed:\n\n- IB/qib: Fix memory leak in qib_user_sdma_queue_pkts() (git-fixes)\n- NFSD: prevent underflow in nfssvc_decode_writeargs() (git-fixes).\n- NFSv4: Do not try to CLOSE if the stateid \u0027other\u0027 field has changed (bsc#1196247).\n- NFSv4: Fix a regression in nfs_set_open_stateid_locked() (bsc#1196247).\n- NFSv4: Handle NFS4ERR_OLD_STATEID in CLOSE/OPEN_DOWNGRADE (bsc#1196247).\n- NFSv4: Wait for stateid updates after CLOSE/OPEN_DOWNGRADE (bsc#1196247).\n- NFSv4: fix open failure with O_ACCMODE flag (git-fixes).\n- NFSv4: recover from pre-mature loss of openstateid (bsc#1196247).\n- PCI/switchtec: Read all 64 bits of part_event_bitmap (git-fixes).\n- PCI: Add device even if driver attach failed (git-fixes).\n- PCI: Do not enable AtomicOps on VFs (bsc#1129770)\n- PCI: Fix overflow in command-line resource alignment requests (git-fixes).\n- PCI: iproc: Fix out-of-bound array accesses (git-fixes).\n- PCI: iproc: Set affinity mask on MSI interrupts (git-fixes).\n- PCI: qcom: Change duplicate PCI reset to phy reset (git-fixes).\n- PCI: qcom: Make sure PCIe is reset before init for rev 2.1.0 (git-fixes).\n- RDMA/rxe: Missing unlock on error in get_srq_wqe() (git-fixes)\n- RDMA/rxe: Restore setting tot_len in the IPv4 header (git-fixes)\n- RDMA/rxe: Use the correct size of wqe when processing SRQ (git-fixes)\n- SUNRPC: Handle low memory situations in call_status() (git-fixes).\n- USB: Fix \u0027slab-out-of-bounds Write\u0027 bug in usb_hcd_poll_rh_status (git-fixes).\n- USB: core: Fix bug in resuming hub\u0027s handling of wakeup requests (git-fixes).\n- USB: serial: cp210x: add NCR Retail IO box id (git-fixes).\n- USB: serial: pl2303: add IBM device IDs (git-fixes).\n- USB: serial: simple: add Nokia phone driver (git-fixes).\n- USB: usb-storage: Fix use of bitfields for hardware data in ene_ub6250.c (git-fixes).\n- arm64/iommu: handle non-remapped addresses in -\u003emmap and (git-fixes)\n- arm64/mm: Inhibit huge-vmap with ptdump (git-fixes).\n- arm64: Clear OSDLR_EL1 on CPU boot (git-fixes)\n- arm64: Fix HCR.TGE status for NMI contexts (git-fixes)\n- arm64: Fix size of __early_cpu_boot_status (git-fixes)\n- arm64: Relax GIC version check during early boot (git-fixes)\n- arm64: Save and restore OSDLR_EL1 across suspend/resume (git-fixes)\n- arm64: cmpxchg: Use \u0027K\u0027 instead of \u0027L\u0027 for ll/sc immediate constraint (git-fixes)\n- arm64: compat: Allow single-byte watchpoints on all addresses (git-fixes)\n- arm64: compat: Provide definition for COMPAT_SIGMINSTKSZ (git-fixes)\n- arm64: compat: Reduce address limit (git-fixes)\n- arm64: cpufeature: Fix feature comparison for CTR_EL0.{CWG,ERG} (git-fixes)\n- arm64: debug: Don\u0027t propagate UNKNOWN FAR into si_code for debug (git-fixes)\n- arm64: debug: Ensure debug handlers check triggering exception level (git-fixes)\n- arm64: drop linker script hack to hide __efistub_ symbols (git-fixes)\n- arm64: dts: marvell: Fix A37xx UART0 register size (git-fixes)\n- arm64: entry: SP Alignment Fault doesn\u0027t write to FAR_EL1 (git-fixes)\n- arm64: fix for bad_mode() handler to always result in panic (git-fixes)\n- arm64: futex: Avoid copying out uninitialised stack in failed (git-fixes)\n- arm64: futex: Bound number of LDXR/STXR loops in FUTEX_WAKE_OP (git-fixes)\n- arm64: futex: Fix FUTEX_WAKE_OP atomic ops with non-zero result value (git-fixes)\n- arm64: hibernate: Clean the __hyp_text to PoC after resume (git-fixes)\n- arm64: hyp-stub: Forbid kprobing of the hyp-stub (git-fixes)\n- arm64: kaslr: ensure randomized quantities are clean also when kaslr (git-fixes)\n- arm64: kaslr: ensure randomized quantities are clean to the PoC (git-fixes)\n- arm64: kprobe: Always blacklist the KVM world-switch code (git-fixes)\n- arm64: kprobes: Recover pstate.D in single-step exception handler (git-fixes)\n- arm64: only advance singlestep for user instruction traps (git-fixes)\n- arm64: relocatable: fix inconsistencies in linker script and options (git-fixes)\n- arm: 9110/1: oabi-compat: fix oabi epoll sparse warning (bsc#1129770)\n- ath10k: fix max antenna gain unit (git-fixes).\n- ath6kl: fix control-message timeout (git-fixes).\n- ath6kl: fix division by zero in send path (git-fixes).\n- ath9k: Fix potential interrupt storm on queue reset (git-fixes).\n- b43: fix a lower bounds test (git-fixes).\n- b43legacy: fix a lower bounds test (git-fixes).\n- backlight: pwm_bl: Improve bootloader/kernel device handover (bsc#1129770)\n- bnx2x: fix napi API usage sequence (bsc#1198217).\n- bonding: pair enable_port with slave_arr_updates (git-fixes).\n- can: gs_usb: fix use of uninitialized variable, detach device on reception of invalid USB data (git-fixes).\n- char/mwave: Adjust io port register size (git-fixes).\n- cifs: do not skip link targets when an I/O fails (bsc#1194625).\n- crypto: arm64/aes-ce-cipher - move assembler code to .S file (git-fixes)\n- crypto: arm64/aes-neonbs - don\u0027t access already-freed walk.iv (git-fixes)\n- drivers: net: xgene: Fix regression in CRC stripping\n- drm/fb-helper: Mark screen buffers in system memory with (bsc#1129770)\n- fbmem: do not allow too huge resolutions (bsc#1129770)\n- fix parallelism for rpc tasks (bsc#1197663).\n- fs/nfs: Use fatal_signal_pending instead of signal_pending (git-fixes).\n- fsl/fman: Check for null pointer after calling devm_ioremap (git-fixes).\n- hwrng: atmel - disable trng on failure path (git-fixes).\n- hwrng: cavium - HW_RANDOM_CAVIUM should depend on ARCH_THUNDER (git-fixes).\n- i40e: Fix incorrect netdev\u0027s real number of RX/TX queues (git-fixes).\n- i40e: add correct exception tracing for XDP (git-fixes).\n- i40e: optimize for XDP_REDIRECT in xsk path (git-fixes).\n- ieee802154: atusb: fix uninit value in atusb_set_extended_addr (git-fixes).\n- io-64-nonatomic: add io{read|write}64{_lo_hi|_hi_lo} macros (git-fixes).\n- libertas: Fix possible memory leak in probe and disconnect (git-fixes).\n- libertas_tf: Fix possible memory leak in probe and disconnect (git-fixes).\n- livepatch: Do not block removal of patches that are safe to unload (bsc#1071995).\n- lpfc: Revert driver update to 14.2.0.1 (bsc#1198989)\n- mac80211: mesh: fix potentially unaligned access (git-fixes).\n- media: dvb-usb: fix uninit-value in dvb_usb_adapter_dvb_init (git-fixes).\n- media: dvb-usb: fix uninit-value in vp702x_read_mac_addr (git-fixes).\n- media: dvb-usb: fix ununit-value in az6027_rc_query (git-fixes).\n- media: em28xx: fix memory leak in em28xx_init_dev (git-fixes).\n- media: lmedm04: Fix misuse of comma (git-fixes).\n- media: rc-loopback: return number of emitters rather than error (git-fixes).\n- media: stkwebcam: fix memory leak in stk_camera_probe (git-fixes).\n- media: uvc: do not do DMA on stack (git-fixes).\n- media: v4l2-ioctl: S_CTRL output the right value (git-fixes).\n- media: videobuf2-core: dequeue if start_streaming fails (git-fixes).\n- mt7601u: fix rx buffer refcounting (git-fixes).\n- mwifiex: Read a PCI register after writing the TX ring write pointer (git-fixes).\n- mwifiex: Send DELBA requests according to spec (git-fixes).\n- mxser: fix xmit_buf leak in activate when LSR == 0xff (git-fixes).\n- net/mlx5e: Reduce tc unsupported key print level (git-fixes).\n- net: bcmgenet: Don\u0027t claim WOL when its not available\n- net: davinci_emac: Fix incorrect masking of tx and rx error channel (git-fixes).\n- net: ethernet: mtk_eth_soc: fix return values and refactor MDIO ops (git-fixes).\n- net: mana: Add counter for XDP_TX (bsc#1195651).\n- net: mana: Add counter for packet dropped by XDP (bsc#1195651).\n- net: mana: Add handling of CQE_RX_TRUNCATED (bsc#1195651).\n- net: mana: Remove unnecessary check of cqe_type in mana_process_rx_cqe() (bsc#1195651).\n- net: mana: Reuse XDP dropped page (bsc#1195651).\n- net: mana: Use struct_size() helper in mana_gd_create_dma_region() (bsc#1195651).\n- net: qlogic: check the return value of dma_alloc_coherent()\n- net: rtlwifi: properly check for alloc_workqueue() failure (git-fixes).\n- net: stmicro: handle clk_prepare() failure during init (git-fixes).\n- net:emac/emac-mac: Fix a use after free in emac_mac_tx_buf_send (git-fixes).\n- parisc/sticon: fix reverse colors (bsc#1129770)\n- powerpc/perf: Fix power9 event alternatives (bsc#1137728, LTC#178106, git-fixes).\n- ppp: ensure minimum packet size in ppp_write() (git-fixes).\n- ptrace: Check PTRACE_O_SUSPEND_SECCOMP permission on PTRACE_SEIZE (bsc#1198413).\n- qed: display VF trust config (git-fixes).\n- qed: return status of qed_iov_get_link (git-fixes).\n- qed: validate and restrict untrusted VFs vlan promisc mode\n- random: check for signal_pending() outside of need_resched() check (git-fixes).\n- random: fix data race on crng_node_pool (git-fixes).\n- rtl8187: fix control-message timeouts (git-fixes).\n- scsi: libsas: Fix sas_ata_qc_issue() handling of NCQ NON DATA commands (git-fixes).\n- scsi: scsi_dh_alua: Avoid crash during alua_bus_detach() (bsc#1028340 bsc#1198825).\n- tcp: Fix potential use-after-free due to double kfree() (bsc#1197075).\n- tcp: fix race condition when creating child sockets from syncookies (bsc#1197075).\n- usb: hub: Fix usb enumeration issue due to address0 race (git-fixes).\n- usb: typec: tcpm: Wait in SNK_DEBOUNCED until disconnect (git-fixes).\n- usb: ulpi: Call of_node_put correctly (git-fixes).\n- usb: ulpi: Move of_node_put to ulpi_dev_release (git-fixes).\n- veth: Ensure eth header is in skb\u0027s linear part (git-fixes).\n- video: backlight: Drop maximum brightness override for brightness (bsc#1129770)\n- video: fbdev: atari: Atari 2 bpp (STe) palette bugfix (bsc#1129770)\n- video: fbdev: atmel_lcdfb: fix an error code in atmel_lcdfb_probe() (bsc#1129770)\n- video: fbdev: chipsfb: use memset_io() instead of memset() (bsc#1129770)\n- video: fbdev: fbcvt.c: fix printing in fb_cvt_print_name() (bsc#1129770)\n- video: fbdev: omapfb: Add missing of_node_put() in dvic_probe_of (bsc#1129770)\n- video: fbdev: sm712fb: Fix crash in smtcfb_read() (bsc#1129770)\n- video: fbdev: smscufx: Fix null-ptr-deref in ufx_usb_probe() (bsc#1129770)\n- video: fbdev: udlfb: properly check endpoint type (bsc#1129770)\n- video: hyperv_fb: Fix validation of screen resolution (bsc#1129770)\n- wcn36xx: Fix HT40 capability for 2Ghz band (git-fixes).\n- wcn36xx: add proper DMA memory barriers in rx path (git-fixes).\n- x86/pm: Save the MSR validity status at context setup (bsc#1114648).\n- x86/sev: Unroll string mmio with CC_ATTR_GUEST_UNROLL_STRING_IO (git-fixes).\n- x86/speculation: Restore speculation related MSRs during S3 resume (bsc#1114648).\n- xen/blkfront: fix comment for need_copy (git-fixes).\n- xen: detect uninitialized xenbus in xenbus_init (git-fixes).\n- xen: do not continue xenstore initialization in case of errors (git-fixes).\n- xen: fix is_xen_pmu() (git-fixes).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2022-1668,SUSE-SLE-RT-12-SP5-2022-1668",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_1668-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2022:1668-1",
        "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221668-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2022:1668-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-May/011019.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1028340",
        "url": "https://bugzilla.suse.com/1028340"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1071995",
        "url": "https://bugzilla.suse.com/1071995"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1084513",
        "url": "https://bugzilla.suse.com/1084513"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1114648",
        "url": "https://bugzilla.suse.com/1114648"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1121726",
        "url": "https://bugzilla.suse.com/1121726"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1129770",
        "url": "https://bugzilla.suse.com/1129770"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1137728",
        "url": "https://bugzilla.suse.com/1137728"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1172456",
        "url": "https://bugzilla.suse.com/1172456"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1183723",
        "url": "https://bugzilla.suse.com/1183723"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1187055",
        "url": "https://bugzilla.suse.com/1187055"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1191647",
        "url": "https://bugzilla.suse.com/1191647"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1191958",
        "url": "https://bugzilla.suse.com/1191958"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1194625",
        "url": "https://bugzilla.suse.com/1194625"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1195651",
        "url": "https://bugzilla.suse.com/1195651"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1196018",
        "url": "https://bugzilla.suse.com/1196018"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1196247",
        "url": "https://bugzilla.suse.com/1196247"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197075",
        "url": "https://bugzilla.suse.com/1197075"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197343",
        "url": "https://bugzilla.suse.com/1197343"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197391",
        "url": "https://bugzilla.suse.com/1197391"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197663",
        "url": "https://bugzilla.suse.com/1197663"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197888",
        "url": "https://bugzilla.suse.com/1197888"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197914",
        "url": "https://bugzilla.suse.com/1197914"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198217",
        "url": "https://bugzilla.suse.com/1198217"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198413",
        "url": "https://bugzilla.suse.com/1198413"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198516",
        "url": "https://bugzilla.suse.com/1198516"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198687",
        "url": "https://bugzilla.suse.com/1198687"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198742",
        "url": "https://bugzilla.suse.com/1198742"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198825",
        "url": "https://bugzilla.suse.com/1198825"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198989",
        "url": "https://bugzilla.suse.com/1198989"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1199012",
        "url": "https://bugzilla.suse.com/1199012"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-7755 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-7755/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-20811 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-20811/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-20292 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-20292/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-20321 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-20321/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-38208 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-38208/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-43389 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-43389/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1011 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1011/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1280 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1280/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1353 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1353/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1419 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1419/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1516 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1516/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-28356 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-28356/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-28748 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-28748/"
      }
    ],
    "title": "Security update for the Linux Kernel",
    "tracking": {
      "current_release_date": "2022-05-16T08:03:37Z",
      "generator": {
        "date": "2022-05-16T08:03:37Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2022:1668-1",
      "initial_release_date": "2022-05-16T08:03:37Z",
      "revision_history": [
        {
          "date": "2022-05-16T08:03:37Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-devel-rt-4.12.14-10.89.1.noarch",
                "product": {
                  "name": "kernel-devel-rt-4.12.14-10.89.1.noarch",
                  "product_id": "kernel-devel-rt-4.12.14-10.89.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-rt-4.12.14-10.89.1.noarch",
                "product": {
                  "name": "kernel-source-rt-4.12.14-10.89.1.noarch",
                  "product_id": "kernel-source-rt-4.12.14-10.89.1.noarch"
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-rt-4.12.14-10.89.1.x86_64",
                "product": {
                  "name": "cluster-md-kmp-rt-4.12.14-10.89.1.x86_64",
                  "product_id": "cluster-md-kmp-rt-4.12.14-10.89.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-md-kmp-rt_debug-4.12.14-10.89.1.x86_64",
                "product": {
                  "name": "cluster-md-kmp-rt_debug-4.12.14-10.89.1.x86_64",
                  "product_id": "cluster-md-kmp-rt_debug-4.12.14-10.89.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-rt-4.12.14-10.89.1.x86_64",
                "product": {
                  "name": "dlm-kmp-rt-4.12.14-10.89.1.x86_64",
                  "product_id": "dlm-kmp-rt-4.12.14-10.89.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-rt_debug-4.12.14-10.89.1.x86_64",
                "product": {
                  "name": "dlm-kmp-rt_debug-4.12.14-10.89.1.x86_64",
                  "product_id": "dlm-kmp-rt_debug-4.12.14-10.89.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-rt-4.12.14-10.89.1.x86_64",
                "product": {
                  "name": "gfs2-kmp-rt-4.12.14-10.89.1.x86_64",
                  "product_id": "gfs2-kmp-rt-4.12.14-10.89.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-rt_debug-4.12.14-10.89.1.x86_64",
                "product": {
                  "name": "gfs2-kmp-rt_debug-4.12.14-10.89.1.x86_64",
                  "product_id": "gfs2-kmp-rt_debug-4.12.14-10.89.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-4.12.14-10.89.1.x86_64",
                "product": {
                  "name": "kernel-rt-4.12.14-10.89.1.x86_64",
                  "product_id": "kernel-rt-4.12.14-10.89.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-base-4.12.14-10.89.1.x86_64",
                "product": {
                  "name": "kernel-rt-base-4.12.14-10.89.1.x86_64",
                  "product_id": "kernel-rt-base-4.12.14-10.89.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-devel-4.12.14-10.89.1.x86_64",
                "product": {
                  "name": "kernel-rt-devel-4.12.14-10.89.1.x86_64",
                  "product_id": "kernel-rt-devel-4.12.14-10.89.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-extra-4.12.14-10.89.1.x86_64",
                "product": {
                  "name": "kernel-rt-extra-4.12.14-10.89.1.x86_64",
                  "product_id": "kernel-rt-extra-4.12.14-10.89.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-kgraft-devel-4.12.14-10.89.1.x86_64",
                "product": {
                  "name": "kernel-rt-kgraft-devel-4.12.14-10.89.1.x86_64",
                  "product_id": "kernel-rt-kgraft-devel-4.12.14-10.89.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt_debug-4.12.14-10.89.1.x86_64",
                "product": {
                  "name": "kernel-rt_debug-4.12.14-10.89.1.x86_64",
                  "product_id": "kernel-rt_debug-4.12.14-10.89.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt_debug-base-4.12.14-10.89.1.x86_64",
                "product": {
                  "name": "kernel-rt_debug-base-4.12.14-10.89.1.x86_64",
                  "product_id": "kernel-rt_debug-base-4.12.14-10.89.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt_debug-devel-4.12.14-10.89.1.x86_64",
                "product": {
                  "name": "kernel-rt_debug-devel-4.12.14-10.89.1.x86_64",
                  "product_id": "kernel-rt_debug-devel-4.12.14-10.89.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt_debug-extra-4.12.14-10.89.1.x86_64",
                "product": {
                  "name": "kernel-rt_debug-extra-4.12.14-10.89.1.x86_64",
                  "product_id": "kernel-rt_debug-extra-4.12.14-10.89.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt_debug-kgraft-devel-4.12.14-10.89.1.x86_64",
                "product": {
                  "name": "kernel-rt_debug-kgraft-devel-4.12.14-10.89.1.x86_64",
                  "product_id": "kernel-rt_debug-kgraft-devel-4.12.14-10.89.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-rt-4.12.14-10.89.1.x86_64",
                "product": {
                  "name": "kernel-syms-rt-4.12.14-10.89.1.x86_64",
                  "product_id": "kernel-syms-rt-4.12.14-10.89.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-rt-4.12.14-10.89.1.x86_64",
                "product": {
                  "name": "kselftests-kmp-rt-4.12.14-10.89.1.x86_64",
                  "product_id": "kselftests-kmp-rt-4.12.14-10.89.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-rt_debug-4.12.14-10.89.1.x86_64",
                "product": {
                  "name": "kselftests-kmp-rt_debug-4.12.14-10.89.1.x86_64",
                  "product_id": "kselftests-kmp-rt_debug-4.12.14-10.89.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-rt-4.12.14-10.89.1.x86_64",
                "product": {
                  "name": "ocfs2-kmp-rt-4.12.14-10.89.1.x86_64",
                  "product_id": "ocfs2-kmp-rt-4.12.14-10.89.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-rt_debug-4.12.14-10.89.1.x86_64",
                "product": {
                  "name": "ocfs2-kmp-rt_debug-4.12.14-10.89.1.x86_64",
                  "product_id": "ocfs2-kmp-rt_debug-4.12.14-10.89.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Real Time 12 SP5",
                "product": {
                  "name": "SUSE Linux Enterprise Real Time 12 SP5",
                  "product_id": "SUSE Linux Enterprise Real Time 12 SP5",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:suse-linux-enterprise-rt:12:sp5"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-rt-4.12.14-10.89.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
          "product_id": "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64"
        },
        "product_reference": "cluster-md-kmp-rt-4.12.14-10.89.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-rt-4.12.14-10.89.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
          "product_id": "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64"
        },
        "product_reference": "dlm-kmp-rt-4.12.14-10.89.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-rt-4.12.14-10.89.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
          "product_id": "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64"
        },
        "product_reference": "gfs2-kmp-rt-4.12.14-10.89.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-rt-4.12.14-10.89.1.noarch as component of SUSE Linux Enterprise Real Time 12 SP5",
          "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch"
        },
        "product_reference": "kernel-devel-rt-4.12.14-10.89.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-4.12.14-10.89.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
          "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64"
        },
        "product_reference": "kernel-rt-4.12.14-10.89.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-base-4.12.14-10.89.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
          "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64"
        },
        "product_reference": "kernel-rt-base-4.12.14-10.89.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-4.12.14-10.89.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
          "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64"
        },
        "product_reference": "kernel-rt-devel-4.12.14-10.89.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt_debug-4.12.14-10.89.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
          "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64"
        },
        "product_reference": "kernel-rt_debug-4.12.14-10.89.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt_debug-devel-4.12.14-10.89.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
          "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64"
        },
        "product_reference": "kernel-rt_debug-devel-4.12.14-10.89.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-rt-4.12.14-10.89.1.noarch as component of SUSE Linux Enterprise Real Time 12 SP5",
          "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch"
        },
        "product_reference": "kernel-source-rt-4.12.14-10.89.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-rt-4.12.14-10.89.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
          "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64"
        },
        "product_reference": "kernel-syms-rt-4.12.14-10.89.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-rt-4.12.14-10.89.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
          "product_id": "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64"
        },
        "product_reference": "ocfs2-kmp-rt-4.12.14-10.89.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2018-7755",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-7755"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in the fd_locked_ioctl function in drivers/block/floppy.c in the Linux kernel through 4.15.7. The floppy driver will copy a kernel pointer to user memory in response to the FDGETPRM ioctl. An attacker can send the FDGETPRM ioctl and use the obtained kernel pointer to discover the location of kernel code and data and bypass kernel security protections such as KASLR.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-7755",
          "url": "https://www.suse.com/security/cve/CVE-2018-7755"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1084513 for CVE-2018-7755",
          "url": "https://bugzilla.suse.com/1084513"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-05-16T08:03:37Z",
          "details": "low"
        }
      ],
      "title": "CVE-2018-7755"
    },
    {
      "cve": "CVE-2019-20811",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-20811"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in the Linux kernel before 5.0.6. In rx_queue_add_kobject() and netdev_queue_add_kobject() in net/core/net-sysfs.c, a reference count is mishandled, aka CID-a3e23f719f5c.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-20811",
          "url": "https://www.suse.com/security/cve/CVE-2019-20811"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1172456 for CVE-2019-20811",
          "url": "https://bugzilla.suse.com/1172456"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-05-16T08:03:37Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-20811"
    },
    {
      "cve": "CVE-2021-20292",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-20292"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "There is a flaw reported in the Linux kernel in versions before 5.9 in drivers/gpu/drm/nouveau/nouveau_sgdma.c in nouveau_sgdma_create_ttm in Nouveau DRM subsystem. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker with a local account with a root privilege, can leverage this vulnerability to escalate privileges and execute code in the context of the kernel.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-20292",
          "url": "https://www.suse.com/security/cve/CVE-2021-20292"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1183723 for CVE-2021-20292",
          "url": "https://bugzilla.suse.com/1183723"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-05-16T08:03:37Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-20292"
    },
    {
      "cve": "CVE-2021-20321",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-20321"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A race condition accessing file object in the Linux kernel OverlayFS subsystem was found in the way users do rename in specific way with OverlayFS. A local user could use this flaw to crash the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-20321",
          "url": "https://www.suse.com/security/cve/CVE-2021-20321"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1191647 for CVE-2021-20321",
          "url": "https://bugzilla.suse.com/1191647"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-05-16T08:03:37Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-20321"
    },
    {
      "cve": "CVE-2021-38208",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-38208"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "net/nfc/llcp_sock.c in the Linux kernel before 5.12.10 allows local unprivileged users to cause a denial of service (NULL pointer dereference and BUG) by making a getsockname call after a certain type of failure of a bind call.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-38208",
          "url": "https://www.suse.com/security/cve/CVE-2021-38208"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1187055 for CVE-2021-38208",
          "url": "https://bugzilla.suse.com/1187055"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-05-16T08:03:37Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-38208"
    },
    {
      "cve": "CVE-2021-43389",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-43389"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in the Linux kernel before 5.14.15. There is an array-index-out-of-bounds flaw in the detach_capi_ctr function in drivers/isdn/capi/kcapi.c.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-43389",
          "url": "https://www.suse.com/security/cve/CVE-2021-43389"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1191958 for CVE-2021-43389",
          "url": "https://bugzilla.suse.com/1191958"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-05-16T08:03:37Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-43389"
    },
    {
      "cve": "CVE-2022-1011",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1011"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1011",
          "url": "https://www.suse.com/security/cve/CVE-2022-1011"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197343 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1197343"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197344 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1197344"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198687 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1198687"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204132 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1204132"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212322 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1212322"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-05-16T08:03:37Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1011"
    },
    {
      "cve": "CVE-2022-1280",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1280"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free vulnerability was found in drm_lease_held in drivers/gpu/drm/drm_lease.c in the Linux kernel due to a race problem. This flaw allows a local user privilege attacker to cause a denial of service (DoS) or a kernel information leak.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1280",
          "url": "https://www.suse.com/security/cve/CVE-2022-1280"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197914 for CVE-2022-1280",
          "url": "https://bugzilla.suse.com/1197914"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198590 for CVE-2022-1280",
          "url": "https://bugzilla.suse.com/1198590"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-05-16T08:03:37Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1280"
    },
    {
      "cve": "CVE-2022-1353",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1353"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A vulnerability was found in the pfkey_register function in net/key/af_key.c in the Linux kernel. This flaw allows a local, unprivileged user to gain access to kernel memory, leading to a system crash or a leak of internal kernel information.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1353",
          "url": "https://www.suse.com/security/cve/CVE-2022-1353"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198516 for CVE-2022-1353",
          "url": "https://bugzilla.suse.com/1198516"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212293 for CVE-2022-1353",
          "url": "https://bugzilla.suse.com/1212293"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-05-16T08:03:37Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1353"
    },
    {
      "cve": "CVE-2022-1419",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1419"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The root cause of this vulnerability is that the ioctl$DRM_IOCTL_MODE_DESTROY_DUMB can decrease refcount of *drm_vgem_gem_object *(created in *vgem_gem_dumb_create*) concurrently, and *vgem_gem_dumb_create *will access the freed drm_vgem_gem_object.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1419",
          "url": "https://www.suse.com/security/cve/CVE-2022-1419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198742 for CVE-2022-1419",
          "url": "https://bugzilla.suse.com/1198742"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201655 for CVE-2022-1419",
          "url": "https://bugzilla.suse.com/1201655"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1203034 for CVE-2022-1419",
          "url": "https://bugzilla.suse.com/1203034"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-05-16T08:03:37Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1419"
    },
    {
      "cve": "CVE-2022-1516",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1516"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A NULL pointer dereference flaw was found in the Linux kernel\u0027s X.25 set of standardized network protocols functionality in the way a user terminates their session using a simulated Ethernet card and continued usage of this connection. This flaw allows a local user to crash the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1516",
          "url": "https://www.suse.com/security/cve/CVE-2022-1516"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199012 for CVE-2022-1516",
          "url": "https://bugzilla.suse.com/1199012"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-05-16T08:03:37Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1516"
    },
    {
      "cve": "CVE-2022-28356",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-28356"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel before 5.17.1, a refcount leak bug was found in net/llc/af_llc.c.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-28356",
          "url": "https://www.suse.com/security/cve/CVE-2022-28356"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197391 for CVE-2022-28356",
          "url": "https://bugzilla.suse.com/1197391"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-05-16T08:03:37Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-28356"
    },
    {
      "cve": "CVE-2022-28748",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-28748"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2022-2964. Reason: This candidate is a reservation duplicate of CVE-2022-2964. Notes: All CVE users should reference CVE-2022-2964 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-28748",
          "url": "https://www.suse.com/security/cve/CVE-2022-28748"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1196018 for CVE-2022-28748",
          "url": "https://bugzilla.suse.com/1196018"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.7,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-05-16T08:03:37Z",
          "details": "low"
        }
      ],
      "title": "CVE-2022-28748"
    }
  ]
}
  suse-su-2022:1326-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel (Live Patch 7 for SLE 15 SP3)",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "This update for the Linux Kernel 5.3.18-59_27 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2022-1016: Fixed a vulnerability in the nf_tables component of the netfilter subsystem. This vulnerability gives an attacker a powerful primitive that can be used to both read from and write to relative stack data, which can lead to arbitrary code execution. (bsc#1197335)\n- CVE-2022-1055: Fixed a use-after-free in tc_new_tfilter that could allow a local attacker to gain privilege escalation. (bnc#1197705)\n- CVE-2022-1011: Fixed an use-after-free vulnerability which could allow a local attacker to retireve (partial) /etc/shadow hashes or any other data from filesystem when he can mount a FUSE filesystems. (bsc#1197344)\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2022-1326,SUSE-SLE-Module-Live-Patching-15-SP2-2022-1323,SUSE-SLE-Module-Live-Patching-15-SP2-2022-1324,SUSE-SLE-Module-Live-Patching-15-SP3-2022-1325,SUSE-SLE-Module-Live-Patching-15-SP3-2022-1326,SUSE-SLE-Module-Live-Patching-15-SP3-2022-1327,SUSE-SLE-Module-Live-Patching-15-SP3-2022-1328",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_1326-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2022:1326-1",
        "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221326-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2022:1326-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010817.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197335",
        "url": "https://bugzilla.suse.com/1197335"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197344",
        "url": "https://bugzilla.suse.com/1197344"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197705",
        "url": "https://bugzilla.suse.com/1197705"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1011 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1011/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1016 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1016/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1055 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1055/"
      }
    ],
    "title": "Security update for the Linux Kernel (Live Patch 7 for SLE 15 SP3)",
    "tracking": {
      "current_release_date": "2022-04-24T15:04:02Z",
      "generator": {
        "date": "2022-04-24T15:04:02Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2022:1326-1",
      "initial_release_date": "2022-04-24T15:04:02Z",
      "revision_history": [
        {
          "date": "2022-04-24T15:04:02Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.ppc64le",
                "product": {
                  "name": "kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.ppc64le",
                  "product_id": "kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.ppc64le",
                "product": {
                  "name": "kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.ppc64le",
                  "product_id": "kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.ppc64le",
                "product": {
                  "name": "kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.ppc64le",
                  "product_id": "kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.ppc64le",
                "product": {
                  "name": "kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.ppc64le",
                  "product_id": "kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.ppc64le",
                "product": {
                  "name": "kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.ppc64le",
                  "product_id": "kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.ppc64le",
                "product": {
                  "name": "kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.ppc64le",
                  "product_id": "kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.s390x",
                "product": {
                  "name": "kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.s390x",
                  "product_id": "kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.s390x",
                "product": {
                  "name": "kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.s390x",
                  "product_id": "kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.s390x",
                "product": {
                  "name": "kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.s390x",
                  "product_id": "kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.s390x",
                "product": {
                  "name": "kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.s390x",
                  "product_id": "kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.s390x",
                "product": {
                  "name": "kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.s390x",
                  "product_id": "kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.s390x",
                "product": {
                  "name": "kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.s390x",
                  "product_id": "kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.x86_64",
                "product": {
                  "name": "kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.x86_64",
                  "product_id": "kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-150300_59_49-preempt-5-150300.2.1.x86_64",
                "product": {
                  "name": "kernel-livepatch-5_3_18-150300_59_49-preempt-5-150300.2.1.x86_64",
                  "product_id": "kernel-livepatch-5_3_18-150300_59_49-preempt-5-150300.2.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.x86_64",
                "product": {
                  "name": "kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.x86_64",
                  "product_id": "kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.x86_64",
                "product": {
                  "name": "kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.x86_64",
                  "product_id": "kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.x86_64",
                "product": {
                  "name": "kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.x86_64",
                  "product_id": "kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.x86_64",
                "product": {
                  "name": "kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.x86_64",
                  "product_id": "kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.x86_64",
                "product": {
                  "name": "kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.x86_64",
                  "product_id": "kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 15 SP2",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 15 SP2",
                  "product_id": "SUSE Linux Enterprise Live Patching 15 SP2",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp2"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 15 SP2",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 15 SP2",
                  "product_id": "SUSE Linux Enterprise Live Patching 15 SP2",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp2"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 15 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 15 SP3",
                  "product_id": "SUSE Linux Enterprise Live Patching 15 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 15 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 15 SP3",
                  "product_id": "SUSE Linux Enterprise Live Patching 15 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 15 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 15 SP3",
                  "product_id": "SUSE Linux Enterprise Live Patching 15 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 15 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 15 SP3",
                  "product_id": "SUSE Linux Enterprise Live Patching 15 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp3"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-1011",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1011"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1011",
          "url": "https://www.suse.com/security/cve/CVE-2022-1011"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197343 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1197343"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197344 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1197344"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198687 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1198687"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204132 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1204132"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212322 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1212322"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-04-24T15:04:02Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1011"
    },
    {
      "cve": "CVE-2022-1016",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1016"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel in net/netfilter/nf_tables_core.c:nft_do_chain, which can cause a use-after-free. This issue needs to handle \u0027return\u0027 with proper preconditions, as it can lead to a kernel information leak problem caused by a local, unprivileged attacker.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1016",
          "url": "https://www.suse.com/security/cve/CVE-2022-1016"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197335 for CVE-2022-1016",
          "url": "https://bugzilla.suse.com/1197335"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-04-24T15:04:02Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-1016"
    },
    {
      "cve": "CVE-2022-1055",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1055"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free exists in the Linux Kernel in tc_new_tfilter that could allow a local attacker to gain privilege escalation. The exploit requires unprivileged user namespaces. We recommend upgrading past commit 04c2a47ffb13c29778e2a14e414ad4cb5a5db4b5",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1055",
          "url": "https://www.suse.com/security/cve/CVE-2022-1055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197702 for CVE-2022-1055",
          "url": "https://bugzilla.suse.com/1197702"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197705 for CVE-2022-1055",
          "url": "https://bugzilla.suse.com/1197705"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-04-24T15:04:02Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-1055"
    }
  ]
}
  suse-su-2022:1407-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "\nThe SUSE Linux Enterprise 15 SP3 kernel was updated.\n\nThe following security bugs were fixed:\n\n- CVE-2022-0854: Fixed a memory leak flaw was found in the Linux kernels DMA subsystem. This flaw allowed a local user to read random memory from the kernel space. (bnc#1196823)\n- CVE-2022-1016: Fixed a vulnerability in the nf_tables component of the netfilter subsystem. This vulnerability gives an attacker a powerful primitive that can be used to both read from and write to relative stack data, which can lead to arbitrary code execution. (bsc#1197227)\n- CVE-2022-1199: Fixed null-ptr-deref and use-after-free vulnerabilities that allow an attacker to crash the linux kernel by simulating Amateur Radio. (bsc#1198028)\n- CVE-2022-1205: Fixed null pointer dereference and use-after-free vulnerabilities that allow an attacker to crash the linux kernel by simulating Amateur Radio. (bsc#1198027)\n- CVE-2022-1198: Fixed an use-after-free vulnerability that allow an attacker to crash the linux kernel by simulating Amateur Radio (bsc#1198030).\n- CVE-2022-1195: Fixed an use-after-free vulnerability which could allow a local attacker with a user privilege to execute a denial of service. (bsc#1198029)\n- CVE-2022-28390: Fixed a double free in drivers/net/can/usb/ems_usb.c vulnerability in the Linux kernel. (bnc#1198031)\n- CVE-2022-28388: Fixed a double free in drivers/net/can/usb/usb_8dev.c vulnerability in the Linux kernel. (bnc#1198032)\n- CVE-2022-28389: Fixed a double free in drivers/net/can/usb/mcba_usb.c vulnerability in the Linux kernel. (bnc#1198033)\n- CVE-2022-1048: Fixed a race Condition in snd_pcm_hw_free leading to use-after-free due to the AB/BA lock with buffer_mutex and mmap_lock. (bsc#1197331)\n- CVE-2022-1055: Fixed a use-after-free in tc_new_tfilter that could allow a local attacker to gain privilege escalation. (bnc#1197702)\n- CVE-2022-0850: Fixed a kernel information leak vulnerability in iov_iter.c. (bsc#1196761)\n- CVE-2022-27666: Fixed a buffer overflow vulnerability in IPsec ESP transformation code. This flaw allowed a local attacker with a normal user privilege to overwrite kernel heap objects and may cause a local privilege escalation. (bnc#1197462)\n- CVE-2021-45868: Fixed a wrong validation check in fs/quota/quota_tree.c which could lead to an use-after-free if there is a corrupted quota file. (bnc#1197366)\n- CVE-2022-1011: Fixed an use-after-free vulnerability which could allow a local attacker to retireve (partial) /etc/shadow hashes or any other data from filesystem when he can mount a FUSE filesystems. (bnc#1197343)\n\nThe following non-security bugs were fixed:\n\n- ACPI: APEI: fix return value of __setup handlers (git-fixes).\n- ACPI: battery: Add device HID and quirk for Microsoft Surface Go 3 (git-fixes).\n- ACPI: CPPC: Avoid out of bounds access when parsing _CPC data (git-fixes).\n- ACPI: docs: enumeration: Discourage to use custom _DSM methods (git-fixes).\n- ACPI: docs: enumeration: Remove redundant .owner assignment (git-fixes).\n- ACPI: docs: enumeration: Update UART serial bus resource documentation (git-fixes).\n- ACPI: properties: Consistently return -ENOENT if there are no more references (git-fixes).\n- ACPI: video: Force backlight native for Clevo NL5xRU and NL5xNU (git-fixes).\n- ACPI: Work around broken XSDT on Advantech DAC-BJ01 board (git-fixes).\n- ALSA: cmipci: Restore aux vol on suspend/resume (git-fixes).\n- ALSA: firewire-lib: fix uninitialized flag for AV/C deferred transaction (git-fixes).\n- ALSA: hda/realtek - Fix headset mic problem for a HP machine with alc671 (git-fixes).\n- ALSA: hda/realtek: Add quirk for ASUS GA402 (git-fixes).\n- ALSA: oss: Fix PCM OSS buffer allocation overflow (git-fixes).\n- ALSA: pci: fix reading of swapped values from pcmreg in AC97 codec (git-fixes).\n- ALSA: pcm: Add stream lock during PCM reset ioctl operations (git-fixes).\n- ALSA: spi: Add check for clk_enable() (git-fixes).\n- ALSA: usb-audio: Add mute TLV for playback volumes on RODE NT-USB (git-fixes).\n- ASoC: atmel_ssc_dai: Handle errors for clk_enable (git-fixes).\n- ASoC: atmel: Add missing of_node_put() in at91sam9g20ek_audio_probe (git-fixes).\n- ASoC: codecs: wcd934x: Add missing of_node_put() in wcd934x_codec_parse_data (git-fixes).\n- ASoC: codecs: wcd934x: fix return value of wcd934x_rx_hph_mode_put (git-fixes).\n- ASoC: dmaengine: do not use a NULL prepare_slave_config() callback (git-fixes).\n- ASoC: dwc-i2s: Handle errors for clk_enable (git-fixes).\n- ASoC: fsi: Add check for clk_enable (git-fixes).\n- ASoC: fsl_spdif: Disable TX clock when stop (git-fixes).\n- ASoC: imx-es8328: Fix error return code in imx_es8328_probe() (git-fixes).\n- ASoC: msm8916-wcd-analog: Fix error handling in pm8916_wcd_analog_spmi_probe (git-fixes).\n- ASoC: msm8916-wcd-digital: Fix missing clk_disable_unprepare() in msm8916_wcd_digital_probe (git-fixes).\n- ASoC: mxs-saif: Handle errors for clk_enable (git-fixes).\n- ASoC: mxs: Fix error handling in mxs_sgtl5000_probe (git-fixes).\n- ASoC: rt5663: check the return value of devm_kzalloc() in rt5663_parse_dp() (git-fixes).\n- ASoC: SOF: Add missing of_node_put() in imx8m_probe (git-fixes).\n- ASoC: SOF: topology: remove redundant code (git-fixes).\n- ASoC: sti: Fix deadlock via snd_pcm_stop_xrun() call (git-fixes).\n- ASoC: ti: davinci-i2s: Add check for clk_enable() (git-fixes).\n- ASoC: topology: Allow TLV control to be either read or write (git-fixes).\n- ASoC: topology: Optimize soc_tplg_dapm_graph_elems_load behavior (git-fixes).\n- ASoC: wm8350: Handle error for wm8350_register_irq (git-fixes).\n- ASoC: xilinx: xlnx_formatter_pcm: Handle sysclk setting (git-fixes).\n- ax88179_178a: Merge memcpy + le32_to_cpus to get_unaligned_le32 (bsc#1196018).\n- block: update io_ticks when io hang (bsc#1197817).\n- block/wbt: fix negative inflight counter when remove scsi device (bsc#1197819).\n- bpf: Fix comment for helper bpf_current_task_under_cgroup() (git-fixes).\n- bpf: Remove config check to enable bpf support for branch records (git-fixes bsc#1177028).\n- btrfs: avoid unnecessary lock and leaf splits when updating inode in the log (bsc#1194649).\n- btrfs: avoid unnecessary log mutex contention when syncing log (bsc#1194649).\n- btrfs: avoid unnecessary logging of xattrs during fast fsyncs (bsc#1194649).\n- btrfs: check error value from btrfs_update_inode in tree log (bsc#1194649).\n- btrfs: check if a log root exists before locking the log_mutex on unlink (bsc#1194649).\n- btrfs: check if a log tree exists at inode_logged() (bsc#1194649).\n- btrfs: do not commit delayed inode when logging a file in full sync mode (bsc#1194649).\n- btrfs: do not log new dentries when logging that a new name exists (bsc#1194649).\n- btrfs: eliminate some false positives when checking if inode was logged (bsc#1194649).\n- btrfs: fix race leading to unnecessary transaction commit when logging inode (bsc#1194649).\n- btrfs: fix race that causes unnecessary logging of ancestor inodes (bsc#1194649).\n- btrfs: fix race that makes inode logging fallback to transaction commit (bsc#1194649).\n- btrfs: fix race that results in logging old extents during a fast fsync (bsc#1194649).\n- btrfs: fixup error handling in fixup_inode_link_counts (bsc#1194649).\n- btrfs: remove no longer needed full sync flag check at inode_logged() (bsc#1194649).\n- btrfs: Remove unnecessary check from join_running_log_trans (bsc#1194649).\n- btrfs: remove unnecessary directory inode item update when deleting dir entry (bsc#1194649).\n- btrfs: remove unnecessary list head initialization when syncing log (bsc#1194649).\n- btrfs: skip unnecessary searches for xattrs when logging an inode (bsc#1194649).\n- can: ems_usb: ems_usb_start_xmit(): fix double dev_kfree_skb() in error path (git-fixes).\n- can: mcba_usb: mcba_usb_start_xmit(): fix double dev_kfree_skb in error path (git-fixes).\n- can: mcba_usb: properly check endpoint type (git-fixes).\n- can: rcar_canfd: rcar_canfd_channel_probe(): register the CAN device when fully ready (git-fixes).\n- cifs: do not skip link targets when an I/O fails (bsc#1194625).\n- cifs: use the correct max-length for dentry_path_raw() (bsc1196196).\n- clk: actions: Terminate clk_div_table with sentinel element (git-fixes).\n- clk: bcm2835: Remove unused variable (git-fixes).\n- clk: clps711x: Terminate clk_div_table with sentinel element (git-fixes).\n- clk: imx7d: Remove audio_mclk_root_clk (git-fixes).\n- clk: Initialize orphan req_rate (git-fixes).\n- clk: loongson1: Terminate clk_div_table with sentinel element (git-fixes).\n- clk: nxp: Remove unused variable (git-fixes).\n- clk: qcom: clk-rcg2: Update logic to calculate D value for RCG (git-fixes).\n- clk: qcom: clk-rcg2: Update the frac table for pixel clock (git-fixes).\n- clk: qcom: gcc-msm8994: Fix gpll4 width (git-fixes).\n- clk: qcom: ipq8074: Use floor ops for SDCC1 clock (git-fixes).\n- clk: tegra: tegra124-emc: Fix missing put_device() call in emc_ensure_emc_driver (git-fixes).\n- clk: uniphier: Fix fixed-rate initialization (git-fixes).\n- clocksource: acpi_pm: fix return value of __setup handler (git-fixes).\n- clocksource/drivers/timer-of: Check return value of of_iomap in timer_of_base_init() (git-fixes).\n- cpufreq: schedutil: Destroy mutex before kobject_put() frees (git-fixes)\n- crypto: authenc - Fix sleep in atomic context in decrypt_tail (git-fixes).\n- crypto: cavium/nitrox - do not cast parameter in bit operations (git-fixes).\n- crypto: ccp - ccp_dmaengine_unregister release dma channels (git-fixes).\n- crypto: ccree - do not attempt 0 len DMA mappings (git-fixes).\n- crypto: mxs-dcp - Fix scatterlist processing (git-fixes).\n- crypto: qat - do not cast parameter in bit operations (git-fixes).\n- crypto: rsa-pkcs1pad - correctly get hash from source scatterlist (git-fixes).\n- crypto: rsa-pkcs1pad - fix buffer overread in pkcs1pad_verify_complete() (git-fixes).\n- crypto: rsa-pkcs1pad - restore signature length check (git-fixes).\n- crypto: vmx - add missing dependencies (git-fixes).\n- dma/pool: create dma atomic pool only if dma zone has managed pages (bsc#1197501).\n- driver core: dd: fix return value of __setup handler (git-fixes).\n- drm: bridge: adv7511: Fix ADV7535 HPD enablement (git-fixes).\n- drm/amd/display: Add affected crtcs to atomic state for dsc mst unplug (git-fixes).\n- drm/amd/pm: return -ENOTSUPP if there is no get_dpm_ultimate_freq function (git-fixes).\n- drm/bridge: dw-hdmi: use safe format when first in bridge chain (git-fixes).\n- drm/bridge: nwl-dsi: Fix PM disable depth imbalance in nwl_dsi_probe (git-fixes).\n- drm/doc: overview before functions for drm_writeback.c (git-fixes).\n- drm/i915: Fix dbuf slice config lookup (git-fixes).\n- drm/i915/gem: add missing boundary check in vm_access (git-fixes).\n- drm/imx: parallel-display: Remove bus flags check in imx_pd_bridge_atomic_check() (git-fixes).\n- drm/meson: Fix error handling when afbcd.ops-\u003einit fails (git-fixes).\n- drm/meson: osd_afbcd: Add an exit callback to struct meson_afbcd_ops (git-fixes).\n- drm/msm/dpu: add DSPP blocks teardown (git-fixes).\n- drm/nouveau/acr: Fix undefined behavior in nvkm_acr_hsfw_load_bl() (git-fixes).\n- drm/panel: simple: Fix Innolux G070Y2-L01 BPP settings (git-fixes).\n- drm/vc4: crtc: Fix runtime_pm reference counting (git-fixes).\n- drm/vc4: crtc: Make sure the HDMI controller is powered when disabling (git-fixes).\n- drm/vrr: Set VRR capable prop only if it is attached to connector (git-fixes).\n- ecryptfs: fix kernel panic with null dev_name (bsc#1197812).\n- ecryptfs: Fix typo in message (bsc#1197811).\n- ext2: correct max file size computing (bsc#1197820).\n- firmware: google: Properly state IOMEM dependency (git-fixes).\n- firmware: qcom: scm: Remove reassignment to desc following initializer (git-fixes).\n- fscrypt: do not ignore minor_hash when hash is 0 (bsc#1197815).\n- HID: multitouch: fix Dell Precision 7550 and 7750 button type (bsc#1197243).\n- hwmon: (pmbus) Add mutex to regulator ops (git-fixes).\n- hwmon: (pmbus) Add Vin unit off handling (git-fixes).\n- hwmon: (sch56xx-common) Replace WDOG_ACTIVE with WDOG_HW_RUNNING (git-fixes).\n- hwrng: atmel - disable trng on failure path (git-fixes).\n- i915_vma: Rename vma_lookup to i915_vma_lookup (git-fixes).\n- ibmvnic: fix race between xmit and reset (bsc#1197302 ltc#197259).\n- iio: accel: mma8452: use the correct logic to get mma8452_data (git-fixes).\n- iio: adc: Add check for devm_request_threaded_irq (git-fixes).\n- iio: afe: rescale: use s64 for temporary scale calculations (git-fixes).\n- iio: inkern: apply consumer scale on IIO_VAL_INT cases (git-fixes).\n- iio: inkern: apply consumer scale when no channel scale is available (git-fixes).\n- iio: inkern: make a best effort on offset calculation (git-fixes).\n- Input: aiptek - properly check endpoint type (git-fixes).\n- iwlwifi: do not advertise TWT support (git-fixes).\n- KVM: SVM: Do not flush cache if hardware enforces cache coherency across encryption domains (bsc#1178134).\n- llc: fix netdevice reference leaks in llc_ui_bind() (git-fixes).\n- mac80211: fix potential double free on mesh join (git-fixes).\n- mac80211: refuse aggregations sessions before authorized (git-fixes).\n- media: aspeed: Correct value for h-total-pixels (git-fixes).\n- media: bttv: fix WARNING regression on tunerless devices (git-fixes).\n- media: coda: Fix missing put_device() call in coda_get_vdoa_data (git-fixes).\n- media: davinci: vpif: fix unbalanced runtime PM get (git-fixes).\n- media: em28xx: initialize refcount before kref_get (git-fixes).\n- media: hantro: Fix overfill bottom register field name (git-fixes).\n- media: Revert \u0027media: em28xx: add missing em28xx_close_extension\u0027 (git-fixes).\n- media: stk1160: If start stream fails, return buffers with VB2_BUF_STATE_QUEUED (git-fixes).\n- media: usb: go7007: s2250-board: fix leak in probe() (git-fixes).\n- media: video/hdmi: handle short reads of hdmi info frame (git-fixes).\n- membarrier: Execute SYNC_CORE on the calling thread (git-fixes)\n- membarrier: Explicitly sync remote cores when SYNC_CORE is (git-fixes)\n- memory: emif: Add check for setup_interrupts (git-fixes).\n- memory: emif: check the pointer temp in get_device_details() (git-fixes).\n- misc: alcor_pci: Fix an error handling path (git-fixes).\n- misc: sgi-gru: Do not cast parameter in bit operations (git-fixes).\n- mm_zone: add function to check if managed dma zone exists (bsc#1197501).\n- mm: add vma_lookup(), update find_vma_intersection() comments (git-fixes).\n- mm/page_alloc.c: do not warn allocation failure on zone DMA if no managed pages (bsc#1197501).\n- mmc: davinci_mmc: Handle error for clk_enable (git-fixes).\n- net: dsa: mv88e6xxx: override existent unicast portvec in port_fdb_add (git-fixes).\n- net: enetc: initialize the RFS and RSS memories (git-fixes).\n- net: hns3: add a check for tqp_index in hclge_get_ring_chain_from_mbx() (git-fixes).\n- net: phy: broadcom: Fix brcm_fet_config_init() (git-fixes).\n- net: phy: marvell: Fix invalid comparison in the resume and suspend functions (git-fixes).\n- net: stmmac: set TxQ mode back to DCB after disabling CBS (git-fixes).\n- net: usb: ax88179_178a: Fix out-of-bounds accesses in RX fixup (bsc#1196018).\n- net: watchdog: hold device global xmit lock during tx disable (git-fixes).\n- net/smc: Fix loop in smc_listen (git-fixes).\n- net/smc: fix using of uninitialized completions (git-fixes).\n- net/smc: fix wrong list_del in smc_lgr_cleanup_early (git-fixes).\n- net/smc: Make sure the link_id is unique (git-fixes).\n- net/smc: Reset conn-\u003elgr when link group registration fails (git-fixes).\n- netfilter: conntrack: do not refresh sctp entries in closed state (bsc#1197389).\n- netxen_nic: fix MSI/MSI-x interrupts (git-fixes).\n- NFS: Avoid duplicate uncached readdir calls on eof (git-fixes).\n- NFS: Do not report writeback errors in nfs_getattr() (git-fixes).\n- NFS: do not retry BIND_CONN_TO_SESSION on session error (git-fixes).\n- NFS: Do not skip directory entries when doing uncached readdir (git-fixes).\n- NFS: Ensure the server had an up to date ctime before hardlinking (git-fixes).\n- NFS: Fix another issue with a list iterator pointing to the head (git-fixes).\n- NFS: Fix initialisation of nfs_client cl_flags field (git-fixes).\n- NFS: LOOKUP_DIRECTORY is also ok with symlinks (git-fixes).\n- NFS: nfsd4_setclientid_confirm mistakenly expires confirmed client (git-fixes).\n- NFS: Return valid errors from nfs2/3_decode_dirent() (git-fixes).\n- NFS: Use of mapping_set_error() results in spurious errors (git-fixes).\n- nl80211: Update bss channel on channel switch for P2P_CLIENT (git-fixes).\n- pinctrl: mediatek: Fix missing of_node_put() in mtk_pctrl_init (git-fixes).\n- pinctrl: mediatek: paris: Fix \u0027argument\u0027 argument type for mtk_pinconf_get() (git-fixes).\n- pinctrl: mediatek: paris: Fix pingroup pin config state readback (git-fixes).\n- pinctrl: nomadik: Add missing of_node_put() in nmk_pinctrl_probe (git-fixes).\n- pinctrl: nuvoton: npcm7xx: Rename DS() macro to DSTR() (git-fixes).\n- pinctrl: nuvoton: npcm7xx: Use %zu printk format for ARRAY_SIZE() (git-fixes).\n- pinctrl: pinconf-generic: Print arguments for bias-pull-* (git-fixes).\n- pinctrl: samsung: drop pin banks references on error paths (git-fixes).\n- pinctrl/rockchip: Add missing of_node_put() in rockchip_pinctrl_probe (git-fixes).\n- PM: hibernate: fix __setup handler error handling (git-fixes).\n- PM: suspend: fix return value of __setup handler (git-fixes).\n- powerpc/lib/sstep: Fix \u0027sthcx\u0027 instruction (bsc#1156395).\n- powerpc/mm: Fix verification of MMU_FTR_TYPE_44x (bsc#1156395).\n- powerpc/mm/numa: skip NUMA_NO_NODE onlining in parse_numa_properties() (bsc#1179639 ltc#189002 git-fixes).\n- powerpc/perf: Do not use perf_hw_context for trace IMC PMU (bsc#1156395).\n- powerpc/perf: Expose Performance Monitor Counter SPR\u0027s as part of extended regs (bsc#1198077 ltc#197299).\n- powerpc/perf: Include PMCs as part of per-cpu cpuhw_events struct (bsc#1198077 ltc#197299).\n- powerpc/pseries: Fix use after free in remove_phb_dynamic() (bsc#1065729).\n- powerpc/sysdev: fix incorrect use to determine if list is empty (bsc#1065729).\n- powerpc/tm: Fix more userspace r13 corruption (bsc#1065729).\n- powerpc/xive: fix return value of __setup handler (bsc#1065729).\n- printk: Add panic_in_progress helper (bsc#1197894).\n- printk: disable optimistic spin during panic (bsc#1197894).\n- pwm: lpc18xx-sct: Initialize driver data and hardware before pwmchip_add() (git-fixes).\n- regulator: qcom_smd: fix for_each_child.cocci warnings (git-fixes).\n- remoteproc: qcom_wcnss: Add missing of_node_put() in wcnss_alloc_memory_region (git-fixes).\n- remoteproc: qcom: Fix missing of_node_put in adsp_alloc_memory_region (git-fixes).\n- s390/bpf: Perform r1 range checking before accessing jit-\u003eseen_reg (git-fixes).\n- s390/gmap: do not unconditionally call pte_unmap_unlock() in __gmap_zap() (git-fixes).\n- s390/gmap: validate VMA in __gmap_zap() (git-fixes).\n- s390/hypfs: include z/VM guests with access control group set (bsc#1195640 LTC#196352).\n- s390/kexec_file: fix error handling when applying relocations (git-fixes).\n- s390/kexec: fix memory leak of ipl report buffer (git-fixes).\n- s390/kexec: fix return code handling (git-fixes).\n- s390/mm: fix VMA and page table handling code in storage key handling functions (git-fixes).\n- s390/mm: validate VMA in PGSTE manipulation functions (git-fixes).\n- s390/module: fix loading modules with a lot of relocations (git-fixes).\n- s390/pci_mmio: fully validate the VMA before calling follow_pte() (git-fixes).\n- s390/tape: fix timer initialization in tape_std_assign() (bsc#1197677 LTC#197378).\n- scsi: lpfc: Copyright updates for 14.2.0.0 patches (bsc#1197675).\n- scsi: lpfc: Drop lpfc_no_handler() (bsc#1197675).\n- scsi: lpfc: Fix broken SLI4 abort path (bsc#1197675).\n- scsi: lpfc: Fix locking for lpfc_sli_iocbq_lookup() (bsc#1197675).\n- scsi: lpfc: Fix queue failures when recovering from PCI parity error (bsc#1197675 bsc#1196478).\n- scsi: lpfc: Fix typos in comments (bsc#1197675).\n- scsi: lpfc: Fix unload hang after back to back PCI EEH faults (bsc#1197675 bsc#1196478).\n- scsi: lpfc: Improve PCI EEH Error and Recovery Handling (bsc#1197675 bsc#1196478).\n- scsi: lpfc: Kill lpfc_bus_reset_handler() (bsc#1197675).\n- scsi: lpfc: Reduce log messages seen after firmware download (bsc#1197675).\n- scsi: lpfc: Remove failing soft_wwn support (bsc#1197675).\n- scsi: lpfc: Remove NVMe support if kernel has NVME_FC disabled (bsc#1197675).\n- scsi: lpfc: Remove redundant flush_workqueue() call (bsc#1197675).\n- scsi: lpfc: SLI path split: Introduce lpfc_prep_wqe (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor Abort paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor base ELS paths and the FLOGI path (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor BSG paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor CT paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor fast and slow paths to native SLI4 (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor FDISC paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor lpfc_iocbq (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor LS_ACC paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor LS_RJT paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor misc ELS paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor PLOGI/PRLI/ADISC/LOGO paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor SCSI paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor the RSCN/SCR/RDF/EDC/FARPR paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor VMID paths (bsc#1197675).\n- scsi: lpfc: Update lpfc version to 14.2.0.0 (bsc#1197675).\n- scsi: lpfc: Update lpfc version to 14.2.0.1 (bsc#1197675).\n- scsi: lpfc: Use fc_block_rport() (bsc#1197675).\n- scsi: lpfc: Use kcalloc() (bsc#1197675).\n- scsi: lpfc: Use rport as argument for lpfc_chk_tgt_mapped() (bsc#1197675).\n- scsi: lpfc: Use rport as argument for lpfc_send_taskmgmt() (bsc#1197675).\n- scsi: qla2xxx: Fix crash during module load unload test (bsc#1197661).\n- scsi: qla2xxx: Fix disk failure to rediscover (bsc#1197661).\n- scsi: qla2xxx: Fix hang due to session stuck (bsc#1197661).\n- scsi: qla2xxx: Fix incorrect reporting of task management failure (bsc#1197661).\n- scsi: qla2xxx: Fix laggy FC remote port session recovery (bsc#1197661).\n- scsi: qla2xxx: Fix loss of NVMe namespaces after driver reload test (bsc#1197661).\n- scsi: qla2xxx: Fix missed DMA unmap for NVMe ls requests (bsc#1197661).\n- scsi: qla2xxx: Fix N2N inconsistent PLOGI (bsc#1197661).\n- scsi: qla2xxx: Fix stuck session of PRLI reject (bsc#1197661).\n- scsi: qla2xxx: Fix typos in comments (bsc#1197661).\n- scsi: qla2xxx: Increase max limit of ql2xnvme_queues (bsc#1197661).\n- scsi: qla2xxx: Reduce false trigger to login (bsc#1197661).\n- scsi: qla2xxx: Stop using the SCSI pointer (bsc#1197661).\n- scsi: qla2xxx: Update version to 10.02.07.400-k (bsc#1197661).\n- scsi: qla2xxx: Use correct feature type field during RFF_ID processing (bsc#1197661).\n- scsi: qla2xxx: Use named initializers for port_state_str (bsc#1197661).\n- scsi: qla2xxx: Use named initializers for q_dev_state (bsc#1197661).\n- serial: 8250_lpss: Balance reference count for PCI DMA device (git-fixes).\n- serial: 8250_mid: Balance reference count for PCI DMA device (git-fixes).\n- serial: 8250: Fix race condition in RTS-after-send handling (git-fixes).\n- serial: core: Fix the definition name in the comment of UPF_* flags (git-fixes).\n- soc: qcom: aoss: remove spurious IRQF_ONESHOT flags (git-fixes).\n- soc: qcom: rpmpd: Check for null return of devm_kcalloc (git-fixes).\n- soc: ti: wkup_m3_ipc: Fix IRQ check in wkup_m3_ipc_probe (git-fixes).\n- soundwire: intel: fix wrong register name in intel_shim_wake (git-fixes).\n- spi: pxa2xx-pci: Balance reference count for PCI DMA device (git-fixes).\n- spi: tegra114: Add missing IRQ check in tegra_spi_probe (git-fixes).\n- staging:iio:adc:ad7280a: Fix handing of device address bit reversing (git-fixes).\n- tcp: add some entropy in __inet_hash_connect() (bsc#1180153).\n- tcp: change source port randomizarion at connect() time (bsc#1180153).\n- team: protect features update by RCU to avoid deadlock (git-fixes).\n- thermal: int340x: Check for NULL after calling kmemdup() (git-fixes).\n- thermal: int340x: Increase bitmap size (git-fixes).\n- udp_tunnel: Fix end of loop test in udp_tunnel_nic_unregister() (git-fixes).\n- usb: bdc: Adb shows offline after resuming from S2 (git-fixes).\n- usb: bdc: Fix a resource leak in the error handling path of \u0027bdc_probe()\u0027 (git-fixes).\n- usb: bdc: Fix unused assignment in bdc_probe() (git-fixes).\n- usb: bdc: remove duplicated error message (git-fixes).\n- usb: bdc: Use devm_clk_get_optional() (git-fixes).\n- usb: bdc: use devm_platform_ioremap_resource() to simplify code (git-fixes).\n- usb: dwc3: gadget: Use list_replace_init() before traversing lists (git-fixes).\n- usb: dwc3: qcom: add IRQ check (git-fixes).\n- usb: gadget: bdc: use readl_poll_timeout() to simplify code (git-fixes).\n- usb: gadget: Fix use-after-free bug by not setting udc-\u003edev.driver (git-fixes).\n- usb: gadget: rndis: prevent integer overflow in rndis_set_response() (git-fixes).\n- usb: usbtmc: Fix bug in pipe direction for control transfers (git-fixes).\n- VFS: filename_create(): fix incorrect intent (bsc#1197534).\n- video: fbdev: atmel_lcdfb: fix an error code in atmel_lcdfb_probe() (git-fixes).\n- video: fbdev: controlfb: Fix COMPILE_TEST build (git-fixes).\n- video: fbdev: fbcvt.c: fix printing in fb_cvt_print_name() (git-fixes).\n- video: fbdev: matroxfb: set maxvram of vbG200eW to the same as vbG200 to avoid black screen (git-fixes).\n- video: fbdev: matroxfb: set maxvram of vbG200eW to the same as vbG200 to avoid black screen (git-fixes).\n- video: fbdev: omapfb: Add missing of_node_put() in dvic_probe_of (git-fixes).\n- video: fbdev: smscufx: Fix null-ptr-deref in ufx_usb_probe() (git-fixes).\n- VMCI: Fix the description of vmci_check_host_caps() (git-fixes).\n- vsprintf: Fix %pK with kptr_restrict == 0 (bsc#1197889).\n- wireguard: queueing: use CFI-safe ptr_ring cleanup function (git-fixes).\n- wireguard: selftests: rename DEBUG_PI_LIST to DEBUG_PLIST (git-fixes).\n- wireguard: socket: free skb in send6 when ipv6 is disabled (git-fixes).\n- wireguard: socket: ignore v6 endpoints when ipv6 is disabled (git-fixes).\n- x86/cpu: Add hardware-enforced cache coherency as a CPUID feature (bsc#1178134).\n- x86/mm/pat: Do not flush cache if hardware enforces cache coherency across encryption domnains (bsc#1178134).\n- x86/speculation: Warn about eIBRS + LFENCE + Unprivileged eBPF + SMT (bsc#1178134).\n- x86/speculation: Warn about Spectre v2 LFENCE mitigation (bsc#1178134).\n- xhci: fix garbage USBSTS being logged in some cases (git-fixes).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2022-1407,SUSE-SLE-Module-RT-15-SP3-2022-1407,SUSE-SUSE-MicroOS-5.1-2022-1407,SUSE-SUSE-MicroOS-5.2-2022-1407",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_1407-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2022:1407-1",
        "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221407-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2022:1407-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010837.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1065729",
        "url": "https://bugzilla.suse.com/1065729"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1156395",
        "url": "https://bugzilla.suse.com/1156395"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1175667",
        "url": "https://bugzilla.suse.com/1175667"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177028",
        "url": "https://bugzilla.suse.com/1177028"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1178134",
        "url": "https://bugzilla.suse.com/1178134"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1179639",
        "url": "https://bugzilla.suse.com/1179639"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1180153",
        "url": "https://bugzilla.suse.com/1180153"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1189562",
        "url": "https://bugzilla.suse.com/1189562"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1194625",
        "url": "https://bugzilla.suse.com/1194625"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1194649",
        "url": "https://bugzilla.suse.com/1194649"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1195640",
        "url": "https://bugzilla.suse.com/1195640"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1195926",
        "url": "https://bugzilla.suse.com/1195926"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1196018",
        "url": "https://bugzilla.suse.com/1196018"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1196196",
        "url": "https://bugzilla.suse.com/1196196"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1196478",
        "url": "https://bugzilla.suse.com/1196478"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1196761",
        "url": "https://bugzilla.suse.com/1196761"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1196823",
        "url": "https://bugzilla.suse.com/1196823"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197227",
        "url": "https://bugzilla.suse.com/1197227"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197243",
        "url": "https://bugzilla.suse.com/1197243"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197300",
        "url": "https://bugzilla.suse.com/1197300"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197302",
        "url": "https://bugzilla.suse.com/1197302"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197331",
        "url": "https://bugzilla.suse.com/1197331"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197343",
        "url": "https://bugzilla.suse.com/1197343"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197366",
        "url": "https://bugzilla.suse.com/1197366"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197389",
        "url": "https://bugzilla.suse.com/1197389"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197462",
        "url": "https://bugzilla.suse.com/1197462"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197501",
        "url": "https://bugzilla.suse.com/1197501"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197534",
        "url": "https://bugzilla.suse.com/1197534"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197661",
        "url": "https://bugzilla.suse.com/1197661"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197675",
        "url": "https://bugzilla.suse.com/1197675"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197677",
        "url": "https://bugzilla.suse.com/1197677"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197702",
        "url": "https://bugzilla.suse.com/1197702"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197811",
        "url": "https://bugzilla.suse.com/1197811"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197812",
        "url": "https://bugzilla.suse.com/1197812"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197815",
        "url": "https://bugzilla.suse.com/1197815"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197817",
        "url": "https://bugzilla.suse.com/1197817"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197819",
        "url": "https://bugzilla.suse.com/1197819"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197820",
        "url": "https://bugzilla.suse.com/1197820"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197888",
        "url": "https://bugzilla.suse.com/1197888"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197889",
        "url": "https://bugzilla.suse.com/1197889"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197894",
        "url": "https://bugzilla.suse.com/1197894"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198027",
        "url": "https://bugzilla.suse.com/1198027"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198028",
        "url": "https://bugzilla.suse.com/1198028"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198029",
        "url": "https://bugzilla.suse.com/1198029"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198030",
        "url": "https://bugzilla.suse.com/1198030"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198031",
        "url": "https://bugzilla.suse.com/1198031"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198032",
        "url": "https://bugzilla.suse.com/1198032"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198033",
        "url": "https://bugzilla.suse.com/1198033"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198077",
        "url": "https://bugzilla.suse.com/1198077"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-45868 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-45868/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-0850 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-0850/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-0854 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-0854/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1011 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1011/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1016 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1016/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1048 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1048/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1055 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1055/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1195 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1195/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1198 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1198/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1199 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1199/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1205 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1205/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-27666 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-27666/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-28388 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-28388/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-28389 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-28389/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-28390 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-28390/"
      }
    ],
    "title": "Security update for the Linux Kernel",
    "tracking": {
      "current_release_date": "2022-04-26T09:19:06Z",
      "generator": {
        "date": "2022-04-26T09:19:06Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2022:1407-1",
      "initial_release_date": "2022-04-26T09:19:06Z",
      "revision_history": [
        {
          "date": "2022-04-26T09:19:06Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-devel-rt-5.3.18-150300.85.1.noarch",
                "product": {
                  "name": "kernel-devel-rt-5.3.18-150300.85.1.noarch",
                  "product_id": "kernel-devel-rt-5.3.18-150300.85.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-rt-5.3.18-150300.85.1.noarch",
                "product": {
                  "name": "kernel-source-rt-5.3.18-150300.85.1.noarch",
                  "product_id": "kernel-source-rt-5.3.18-150300.85.1.noarch"
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64",
                "product": {
                  "name": "cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64",
                  "product_id": "cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-md-kmp-rt_debug-5.3.18-150300.85.1.x86_64",
                "product": {
                  "name": "cluster-md-kmp-rt_debug-5.3.18-150300.85.1.x86_64",
                  "product_id": "cluster-md-kmp-rt_debug-5.3.18-150300.85.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-rt-5.3.18-150300.85.1.x86_64",
                "product": {
                  "name": "dlm-kmp-rt-5.3.18-150300.85.1.x86_64",
                  "product_id": "dlm-kmp-rt-5.3.18-150300.85.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-rt_debug-5.3.18-150300.85.1.x86_64",
                "product": {
                  "name": "dlm-kmp-rt_debug-5.3.18-150300.85.1.x86_64",
                  "product_id": "dlm-kmp-rt_debug-5.3.18-150300.85.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-rt-5.3.18-150300.85.1.x86_64",
                "product": {
                  "name": "gfs2-kmp-rt-5.3.18-150300.85.1.x86_64",
                  "product_id": "gfs2-kmp-rt-5.3.18-150300.85.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-rt_debug-5.3.18-150300.85.1.x86_64",
                "product": {
                  "name": "gfs2-kmp-rt_debug-5.3.18-150300.85.1.x86_64",
                  "product_id": "gfs2-kmp-rt_debug-5.3.18-150300.85.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-5.3.18-150300.85.1.x86_64",
                "product": {
                  "name": "kernel-rt-5.3.18-150300.85.1.x86_64",
                  "product_id": "kernel-rt-5.3.18-150300.85.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-devel-5.3.18-150300.85.1.x86_64",
                "product": {
                  "name": "kernel-rt-devel-5.3.18-150300.85.1.x86_64",
                  "product_id": "kernel-rt-devel-5.3.18-150300.85.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-extra-5.3.18-150300.85.1.x86_64",
                "product": {
                  "name": "kernel-rt-extra-5.3.18-150300.85.1.x86_64",
                  "product_id": "kernel-rt-extra-5.3.18-150300.85.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-livepatch-devel-5.3.18-150300.85.1.x86_64",
                "product": {
                  "name": "kernel-rt-livepatch-devel-5.3.18-150300.85.1.x86_64",
                  "product_id": "kernel-rt-livepatch-devel-5.3.18-150300.85.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-optional-5.3.18-150300.85.1.x86_64",
                "product": {
                  "name": "kernel-rt-optional-5.3.18-150300.85.1.x86_64",
                  "product_id": "kernel-rt-optional-5.3.18-150300.85.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt_debug-5.3.18-150300.85.1.x86_64",
                "product": {
                  "name": "kernel-rt_debug-5.3.18-150300.85.1.x86_64",
                  "product_id": "kernel-rt_debug-5.3.18-150300.85.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64",
                "product": {
                  "name": "kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64",
                  "product_id": "kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt_debug-extra-5.3.18-150300.85.1.x86_64",
                "product": {
                  "name": "kernel-rt_debug-extra-5.3.18-150300.85.1.x86_64",
                  "product_id": "kernel-rt_debug-extra-5.3.18-150300.85.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt_debug-livepatch-devel-5.3.18-150300.85.1.x86_64",
                "product": {
                  "name": "kernel-rt_debug-livepatch-devel-5.3.18-150300.85.1.x86_64",
                  "product_id": "kernel-rt_debug-livepatch-devel-5.3.18-150300.85.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt_debug-optional-5.3.18-150300.85.1.x86_64",
                "product": {
                  "name": "kernel-rt_debug-optional-5.3.18-150300.85.1.x86_64",
                  "product_id": "kernel-rt_debug-optional-5.3.18-150300.85.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-rt-5.3.18-150300.85.1.x86_64",
                "product": {
                  "name": "kernel-syms-rt-5.3.18-150300.85.1.x86_64",
                  "product_id": "kernel-syms-rt-5.3.18-150300.85.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-rt-5.3.18-150300.85.1.x86_64",
                "product": {
                  "name": "kselftests-kmp-rt-5.3.18-150300.85.1.x86_64",
                  "product_id": "kselftests-kmp-rt-5.3.18-150300.85.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-rt_debug-5.3.18-150300.85.1.x86_64",
                "product": {
                  "name": "kselftests-kmp-rt_debug-5.3.18-150300.85.1.x86_64",
                  "product_id": "kselftests-kmp-rt_debug-5.3.18-150300.85.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64",
                "product": {
                  "name": "ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64",
                  "product_id": "ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-rt_debug-5.3.18-150300.85.1.x86_64",
                "product": {
                  "name": "ocfs2-kmp-rt_debug-5.3.18-150300.85.1.x86_64",
                  "product_id": "ocfs2-kmp-rt_debug-5.3.18-150300.85.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-rt-5.3.18-150300.85.1.x86_64",
                "product": {
                  "name": "reiserfs-kmp-rt-5.3.18-150300.85.1.x86_64",
                  "product_id": "reiserfs-kmp-rt-5.3.18-150300.85.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-rt_debug-5.3.18-150300.85.1.x86_64",
                "product": {
                  "name": "reiserfs-kmp-rt_debug-5.3.18-150300.85.1.x86_64",
                  "product_id": "reiserfs-kmp-rt_debug-5.3.18-150300.85.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Real Time Module 15 SP3",
                "product": {
                  "name": "SUSE Real Time Module 15 SP3",
                  "product_id": "SUSE Real Time Module 15 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-rt:15:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Micro 5.1",
                "product": {
                  "name": "SUSE Linux Enterprise Micro 5.1",
                  "product_id": "SUSE Linux Enterprise Micro 5.1",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:suse-microos:5.1"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Micro 5.2",
                "product": {
                  "name": "SUSE Linux Enterprise Micro 5.2",
                  "product_id": "SUSE Linux Enterprise Micro 5.2",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:suse-microos:5.2"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64 as component of SUSE Real Time Module 15 SP3",
          "product_id": "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64"
        },
        "product_reference": "cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64",
        "relates_to_product_reference": "SUSE Real Time Module 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-rt-5.3.18-150300.85.1.x86_64 as component of SUSE Real Time Module 15 SP3",
          "product_id": "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.85.1.x86_64"
        },
        "product_reference": "dlm-kmp-rt-5.3.18-150300.85.1.x86_64",
        "relates_to_product_reference": "SUSE Real Time Module 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-rt-5.3.18-150300.85.1.x86_64 as component of SUSE Real Time Module 15 SP3",
          "product_id": "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.85.1.x86_64"
        },
        "product_reference": "gfs2-kmp-rt-5.3.18-150300.85.1.x86_64",
        "relates_to_product_reference": "SUSE Real Time Module 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-rt-5.3.18-150300.85.1.noarch as component of SUSE Real Time Module 15 SP3",
          "product_id": "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.85.1.noarch"
        },
        "product_reference": "kernel-devel-rt-5.3.18-150300.85.1.noarch",
        "relates_to_product_reference": "SUSE Real Time Module 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-5.3.18-150300.85.1.x86_64 as component of SUSE Real Time Module 15 SP3",
          "product_id": "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.85.1.x86_64"
        },
        "product_reference": "kernel-rt-5.3.18-150300.85.1.x86_64",
        "relates_to_product_reference": "SUSE Real Time Module 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-5.3.18-150300.85.1.x86_64 as component of SUSE Real Time Module 15 SP3",
          "product_id": "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.85.1.x86_64"
        },
        "product_reference": "kernel-rt-devel-5.3.18-150300.85.1.x86_64",
        "relates_to_product_reference": "SUSE Real Time Module 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64 as component of SUSE Real Time Module 15 SP3",
          "product_id": "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64"
        },
        "product_reference": "kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64",
        "relates_to_product_reference": "SUSE Real Time Module 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-rt-5.3.18-150300.85.1.noarch as component of SUSE Real Time Module 15 SP3",
          "product_id": "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.85.1.noarch"
        },
        "product_reference": "kernel-source-rt-5.3.18-150300.85.1.noarch",
        "relates_to_product_reference": "SUSE Real Time Module 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-rt-5.3.18-150300.85.1.x86_64 as component of SUSE Real Time Module 15 SP3",
          "product_id": "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.85.1.x86_64"
        },
        "product_reference": "kernel-syms-rt-5.3.18-150300.85.1.x86_64",
        "relates_to_product_reference": "SUSE Real Time Module 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64 as component of SUSE Real Time Module 15 SP3",
          "product_id": "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64"
        },
        "product_reference": "ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64",
        "relates_to_product_reference": "SUSE Real Time Module 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-5.3.18-150300.85.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1",
          "product_id": "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.85.1.x86_64"
        },
        "product_reference": "kernel-rt-5.3.18-150300.85.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-5.3.18-150300.85.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2",
          "product_id": "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.85.1.x86_64"
        },
        "product_reference": "kernel-rt-5.3.18-150300.85.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-45868",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-45868"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel before 5.15.3, fs/quota/quota_tree.c does not validate the block number in the quota tree (on disk). This can, for example, lead to a kernel/locking/rwsem.c use-after-free if there is a corrupted quota file.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.85.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.85.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-45868",
          "url": "https://www.suse.com/security/cve/CVE-2021-45868"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197366 for CVE-2021-45868",
          "url": "https://bugzilla.suse.com/1197366"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.85.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.85.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.85.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.85.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-04-26T09:19:06Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-45868"
    },
    {
      "cve": "CVE-2022-0850",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-0850"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A vulnerability was found in linux kernel, where an information leak occurs via ext4_extent_header to userspace.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.85.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.85.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-0850",
          "url": "https://www.suse.com/security/cve/CVE-2022-0850"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1196761 for CVE-2022-0850",
          "url": "https://bugzilla.suse.com/1196761"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.85.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.85.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.85.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.85.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-04-26T09:19:06Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-0850"
    },
    {
      "cve": "CVE-2022-0854",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-0854"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A memory leak flaw was found in the Linux kernel\u0027s DMA subsystem, in the way a user calls DMA_FROM_DEVICE. This flaw allows a local user to read random memory from the kernel space.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.85.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.85.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-0854",
          "url": "https://www.suse.com/security/cve/CVE-2022-0854"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1196823 for CVE-2022-0854",
          "url": "https://bugzilla.suse.com/1196823"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.85.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.85.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.85.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.85.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-04-26T09:19:06Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-0854"
    },
    {
      "cve": "CVE-2022-1011",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1011"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.85.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.85.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1011",
          "url": "https://www.suse.com/security/cve/CVE-2022-1011"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197343 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1197343"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197344 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1197344"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198687 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1198687"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204132 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1204132"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212322 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1212322"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.85.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.85.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.85.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.85.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-04-26T09:19:06Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1011"
    },
    {
      "cve": "CVE-2022-1016",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1016"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel in net/netfilter/nf_tables_core.c:nft_do_chain, which can cause a use-after-free. This issue needs to handle \u0027return\u0027 with proper preconditions, as it can lead to a kernel information leak problem caused by a local, unprivileged attacker.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.85.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.85.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1016",
          "url": "https://www.suse.com/security/cve/CVE-2022-1016"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197335 for CVE-2022-1016",
          "url": "https://bugzilla.suse.com/1197335"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.85.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.85.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.85.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.85.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-04-26T09:19:06Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-1016"
    },
    {
      "cve": "CVE-2022-1048",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1048"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s sound subsystem in the way a user triggers concurrent calls of PCM hw_params. The hw_free ioctls or similar race condition happens inside ALSA PCM for other ioctls. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.85.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.85.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1048",
          "url": "https://www.suse.com/security/cve/CVE-2022-1048"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197331 for CVE-2022-1048",
          "url": "https://bugzilla.suse.com/1197331"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197597 for CVE-2022-1048",
          "url": "https://bugzilla.suse.com/1197597"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200041 for CVE-2022-1048",
          "url": "https://bugzilla.suse.com/1200041"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204132 for CVE-2022-1048",
          "url": "https://bugzilla.suse.com/1204132"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212325 for CVE-2022-1048",
          "url": "https://bugzilla.suse.com/1212325"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.85.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.85.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.85.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.85.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-04-26T09:19:06Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-1048"
    },
    {
      "cve": "CVE-2022-1055",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1055"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free exists in the Linux Kernel in tc_new_tfilter that could allow a local attacker to gain privilege escalation. The exploit requires unprivileged user namespaces. We recommend upgrading past commit 04c2a47ffb13c29778e2a14e414ad4cb5a5db4b5",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.85.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.85.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1055",
          "url": "https://www.suse.com/security/cve/CVE-2022-1055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197702 for CVE-2022-1055",
          "url": "https://bugzilla.suse.com/1197702"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197705 for CVE-2022-1055",
          "url": "https://bugzilla.suse.com/1197705"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.85.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.85.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.85.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.85.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-04-26T09:19:06Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-1055"
    },
    {
      "cve": "CVE-2022-1195",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1195"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free vulnerability was found in the Linux kernel in drivers/net/hamradio. This flaw allows a local attacker with a user privilege to cause a denial of service (DOS) when the mkiss or sixpack device is detached and reclaim resources early.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.85.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.85.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1195",
          "url": "https://www.suse.com/security/cve/CVE-2022-1195"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198029 for CVE-2022-1195",
          "url": "https://bugzilla.suse.com/1198029"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.85.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.85.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.85.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.85.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-04-26T09:19:06Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1195"
    },
    {
      "cve": "CVE-2022-1198",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1198"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free vulnerabilitity was discovered in drivers/net/hamradio/6pack.c of linux that allows an attacker to crash linux kernel by simulating ax25 device using 6pack driver from user space.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.85.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.85.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1198",
          "url": "https://www.suse.com/security/cve/CVE-2022-1198"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198030 for CVE-2022-1198",
          "url": "https://bugzilla.suse.com/1198030"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.85.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.85.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.85.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.85.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-04-26T09:19:06Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1198"
    },
    {
      "cve": "CVE-2022-1199",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1199"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel. This flaw allows an attacker to crash the Linux kernel by simulating amateur radio from the user space, resulting in a null-ptr-deref vulnerability and a use-after-free vulnerability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.85.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.85.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1199",
          "url": "https://www.suse.com/security/cve/CVE-2022-1199"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198028 for CVE-2022-1199",
          "url": "https://bugzilla.suse.com/1198028"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.85.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.85.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.85.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.85.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-04-26T09:19:06Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1199"
    },
    {
      "cve": "CVE-2022-1205",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1205"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A NULL pointer dereference flaw was found in the Linux kernel\u0027s Amateur Radio AX.25 protocol functionality in the way a user connects with the protocol. This flaw allows a local user to crash the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.85.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.85.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1205",
          "url": "https://www.suse.com/security/cve/CVE-2022-1205"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198027 for CVE-2022-1205",
          "url": "https://bugzilla.suse.com/1198027"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.85.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.85.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.85.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.85.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-04-26T09:19:06Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1205"
    },
    {
      "cve": "CVE-2022-27666",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-27666"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A heap buffer overflow flaw was found in IPsec ESP transformation code in net/ipv4/esp4.c and net/ipv6/esp6.c. This flaw allows a local attacker with a normal user privilege to overwrite kernel heap objects and may cause a local privilege escalation threat.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.85.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.85.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-27666",
          "url": "https://www.suse.com/security/cve/CVE-2022-27666"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197131 for CVE-2022-27666",
          "url": "https://bugzilla.suse.com/1197131"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197133 for CVE-2022-27666",
          "url": "https://bugzilla.suse.com/1197133"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197462 for CVE-2022-27666",
          "url": "https://bugzilla.suse.com/1197462"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.85.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.85.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.85.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.85.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-04-26T09:19:06Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-27666"
    },
    {
      "cve": "CVE-2022-28388",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-28388"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "usb_8dev_start_xmit in drivers/net/can/usb/usb_8dev.c in the Linux kernel through 5.17.1 has a double free.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.85.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.85.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-28388",
          "url": "https://www.suse.com/security/cve/CVE-2022-28388"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198032 for CVE-2022-28388",
          "url": "https://bugzilla.suse.com/1198032"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.85.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.85.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.85.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.85.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-04-26T09:19:06Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-28388"
    },
    {
      "cve": "CVE-2022-28389",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-28389"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "mcba_usb_start_xmit in drivers/net/can/usb/mcba_usb.c in the Linux kernel through 5.17.1 has a double free.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.85.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.85.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-28389",
          "url": "https://www.suse.com/security/cve/CVE-2022-28389"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198033 for CVE-2022-28389",
          "url": "https://bugzilla.suse.com/1198033"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201657 for CVE-2022-28389",
          "url": "https://bugzilla.suse.com/1201657"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.85.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.85.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.85.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.85.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-04-26T09:19:06Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-28389"
    },
    {
      "cve": "CVE-2022-28390",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-28390"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "ems_usb_start_xmit in drivers/net/can/usb/ems_usb.c in the Linux kernel through 5.17.1 has a double free.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.85.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.85.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.85.1.x86_64",
          "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-28390",
          "url": "https://www.suse.com/security/cve/CVE-2022-28390"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198031 for CVE-2022-28390",
          "url": "https://bugzilla.suse.com/1198031"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201517 for CVE-2022-28390",
          "url": "https://bugzilla.suse.com/1201517"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1207969 for CVE-2022-28390",
          "url": "https://bugzilla.suse.com/1207969"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.85.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.85.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.85.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.85.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.85.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-04-26T09:19:06Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-28390"
    }
  ]
}
  suse-su-2022:1453-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel (Live Patch 15 for SLE 15 SP3)",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "This update for the Linux Kernel 5.3.18-150300_59_54 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2022-1016: Fixed a vulnerability in the nf_tables component of the netfilter subsystem. This vulnerability gives an attacker a powerful primitive that can be used to both read from and write to relative stack data, which can lead to arbitrary code execution. (bsc#1197335)\n- CVE-2022-1055: Fixed a use-after-free in tc_new_tfilter that could allow a local attacker to gain privilege escalation. (bnc#1197705)\n- CVE-2022-1011: Fixed an use-after-free vulnerability which could allow a local attacker to retireve (partial) /etc/shadow hashes or any other data from filesystem when he can mount a FUSE filesystems. (bsc#1197344)\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2022-1453,SUSE-SLE-Module-Live-Patching-15-SP3-2022-1453",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_1453-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2022:1453-1",
        "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221453-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2022:1453-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010859.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197335",
        "url": "https://bugzilla.suse.com/1197335"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197344",
        "url": "https://bugzilla.suse.com/1197344"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197705",
        "url": "https://bugzilla.suse.com/1197705"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1011 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1011/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1016 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1016/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1055 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1055/"
      }
    ],
    "title": "Security update for the Linux Kernel (Live Patch 15 for SLE 15 SP3)",
    "tracking": {
      "current_release_date": "2022-04-28T09:03:59Z",
      "generator": {
        "date": "2022-04-28T09:03:59Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2022:1453-1",
      "initial_release_date": "2022-04-28T09:03:59Z",
      "revision_history": [
        {
          "date": "2022-04-28T09:03:59Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-150300_59_54-default-4-150300.2.1.ppc64le",
                "product": {
                  "name": "kernel-livepatch-5_3_18-150300_59_54-default-4-150300.2.1.ppc64le",
                  "product_id": "kernel-livepatch-5_3_18-150300_59_54-default-4-150300.2.1.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-150300_59_54-default-4-150300.2.1.s390x",
                "product": {
                  "name": "kernel-livepatch-5_3_18-150300_59_54-default-4-150300.2.1.s390x",
                  "product_id": "kernel-livepatch-5_3_18-150300_59_54-default-4-150300.2.1.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-150300_59_54-default-4-150300.2.1.x86_64",
                "product": {
                  "name": "kernel-livepatch-5_3_18-150300_59_54-default-4-150300.2.1.x86_64",
                  "product_id": "kernel-livepatch-5_3_18-150300_59_54-default-4-150300.2.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-150300_59_54-preempt-4-150300.2.1.x86_64",
                "product": {
                  "name": "kernel-livepatch-5_3_18-150300_59_54-preempt-4-150300.2.1.x86_64",
                  "product_id": "kernel-livepatch-5_3_18-150300_59_54-preempt-4-150300.2.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 15 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 15 SP3",
                  "product_id": "SUSE Linux Enterprise Live Patching 15 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp3"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_54-default-4-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-4-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_54-default-4-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_54-default-4-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-4-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_54-default-4-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_54-default-4-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-4-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_54-default-4-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-1011",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1011"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-4-150300.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-4-150300.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-4-150300.2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1011",
          "url": "https://www.suse.com/security/cve/CVE-2022-1011"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197343 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1197343"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197344 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1197344"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198687 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1198687"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204132 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1204132"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212322 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1212322"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-4-150300.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-4-150300.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-4-150300.2.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-4-150300.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-4-150300.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-4-150300.2.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-04-28T09:03:59Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1011"
    },
    {
      "cve": "CVE-2022-1016",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1016"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel in net/netfilter/nf_tables_core.c:nft_do_chain, which can cause a use-after-free. This issue needs to handle \u0027return\u0027 with proper preconditions, as it can lead to a kernel information leak problem caused by a local, unprivileged attacker.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-4-150300.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-4-150300.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-4-150300.2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1016",
          "url": "https://www.suse.com/security/cve/CVE-2022-1016"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197335 for CVE-2022-1016",
          "url": "https://bugzilla.suse.com/1197335"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-4-150300.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-4-150300.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-4-150300.2.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-4-150300.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-4-150300.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-4-150300.2.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-04-28T09:03:59Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-1016"
    },
    {
      "cve": "CVE-2022-1055",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1055"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free exists in the Linux Kernel in tc_new_tfilter that could allow a local attacker to gain privilege escalation. The exploit requires unprivileged user namespaces. We recommend upgrading past commit 04c2a47ffb13c29778e2a14e414ad4cb5a5db4b5",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-4-150300.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-4-150300.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-4-150300.2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1055",
          "url": "https://www.suse.com/security/cve/CVE-2022-1055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197702 for CVE-2022-1055",
          "url": "https://bugzilla.suse.com/1197702"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197705 for CVE-2022-1055",
          "url": "https://bugzilla.suse.com/1197705"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-4-150300.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-4-150300.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-4-150300.2.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-4-150300.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-4-150300.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-4-150300.2.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-04-28T09:03:59Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-1055"
    }
  ]
}
  suse-su-2022:1440-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel (Live Patch 39 for SLE 12 SP3)",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "This update for the Linux Kernel 4.4.180-94_144 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2022-1016: Fixed a vulnerability in the nf_tables component of the netfilter subsystem. This vulnerability gives an attacker a powerful primitive that can be used to both read from and write to relative stack data, which can lead to arbitrary code execution. (bsc#1197335)\n- CVE-2022-1011: Fixed an use-after-free vulnerability which could allow a local attacker to retireve (partial) /etc/shadow hashes or any other data from filesystem when he can mount a FUSE filesystems. (bsc#1197344)\n- CVE-2021-39713: Fixed a race condition in the network scheduling subsystem which could lead to a use-after-free (bsc#1197211).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2022-1440,SUSE-SLE-SAP-12-SP3-2022-1440,SUSE-SLE-SAP-12-SP3-2022-1441,SUSE-SLE-SAP-12-SP3-2022-1442,SUSE-SLE-SAP-12-SP3-2022-1443,SUSE-SLE-SAP-12-SP3-2022-1444,SUSE-SLE-SERVER-12-SP3-2022-1440,SUSE-SLE-SERVER-12-SP3-2022-1441,SUSE-SLE-SERVER-12-SP3-2022-1442,SUSE-SLE-SERVER-12-SP3-2022-1443,SUSE-SLE-SERVER-12-SP3-2022-1444",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_1440-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2022:1440-1",
        "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221440-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2022:1440-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010856.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197211",
        "url": "https://bugzilla.suse.com/1197211"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197335",
        "url": "https://bugzilla.suse.com/1197335"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197344",
        "url": "https://bugzilla.suse.com/1197344"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-39713 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-39713/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1011 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1011/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1016 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1016/"
      }
    ],
    "title": "Security update for the Linux Kernel (Live Patch 39 for SLE 12 SP3)",
    "tracking": {
      "current_release_date": "2022-04-27T14:40:36Z",
      "generator": {
        "date": "2022-04-27T14:40:36Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2022:1440-1",
      "initial_release_date": "2022-04-27T14:40:36Z",
      "revision_history": [
        {
          "date": "2022-04-27T14:40:36Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kgraft-patch-4_4_180-94_156-default-3-2.1.ppc64le",
                "product": {
                  "name": "kgraft-patch-4_4_180-94_156-default-3-2.1.ppc64le",
                  "product_id": "kgraft-patch-4_4_180-94_156-default-3-2.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_4_180-94_153-default-4-2.1.ppc64le",
                "product": {
                  "name": "kgraft-patch-4_4_180-94_153-default-4-2.1.ppc64le",
                  "product_id": "kgraft-patch-4_4_180-94_153-default-4-2.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_4_180-94_150-default-7-2.1.ppc64le",
                "product": {
                  "name": "kgraft-patch-4_4_180-94_150-default-7-2.1.ppc64le",
                  "product_id": "kgraft-patch-4_4_180-94_150-default-7-2.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_4_180-94_147-default-11-2.1.ppc64le",
                "product": {
                  "name": "kgraft-patch-4_4_180-94_147-default-11-2.1.ppc64le",
                  "product_id": "kgraft-patch-4_4_180-94_147-default-11-2.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_4_180-94_144-default-14-2.1.ppc64le",
                "product": {
                  "name": "kgraft-patch-4_4_180-94_144-default-14-2.1.ppc64le",
                  "product_id": "kgraft-patch-4_4_180-94_144-default-14-2.1.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kgraft-patch-4_4_180-94_156-default-3-2.1.x86_64",
                "product": {
                  "name": "kgraft-patch-4_4_180-94_156-default-3-2.1.x86_64",
                  "product_id": "kgraft-patch-4_4_180-94_156-default-3-2.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_4_180-94_153-default-4-2.1.x86_64",
                "product": {
                  "name": "kgraft-patch-4_4_180-94_153-default-4-2.1.x86_64",
                  "product_id": "kgraft-patch-4_4_180-94_153-default-4-2.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_4_180-94_150-default-7-2.1.x86_64",
                "product": {
                  "name": "kgraft-patch-4_4_180-94_150-default-7-2.1.x86_64",
                  "product_id": "kgraft-patch-4_4_180-94_150-default-7-2.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_4_180-94_147-default-11-2.1.x86_64",
                "product": {
                  "name": "kgraft-patch-4_4_180-94_147-default-11-2.1.x86_64",
                  "product_id": "kgraft-patch-4_4_180-94_147-default-11-2.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_4_180-94_144-default-14-2.1.x86_64",
                "product": {
                  "name": "kgraft-patch-4_4_180-94_144-default-14-2.1.x86_64",
                  "product_id": "kgraft-patch-4_4_180-94_144-default-14-2.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
                  "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles_sap:12:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
                  "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles_sap:12:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
                  "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles_sap:12:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
                  "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles_sap:12:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
                  "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles_sap:12:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 12 SP3-LTSS",
                "product": {
                  "name": "SUSE Linux Enterprise Server 12 SP3-LTSS",
                  "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles-ltss:12:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 12 SP3-LTSS",
                "product": {
                  "name": "SUSE Linux Enterprise Server 12 SP3-LTSS",
                  "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles-ltss:12:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 12 SP3-LTSS",
                "product": {
                  "name": "SUSE Linux Enterprise Server 12 SP3-LTSS",
                  "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles-ltss:12:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 12 SP3-LTSS",
                "product": {
                  "name": "SUSE Linux Enterprise Server 12 SP3-LTSS",
                  "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles-ltss:12:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 12 SP3-LTSS",
                "product": {
                  "name": "SUSE Linux Enterprise Server 12 SP3-LTSS",
                  "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles-ltss:12:sp3"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_156-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-3-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_156-default-3-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_156-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-3-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_156-default-3-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_153-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-4-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_153-default-4-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_153-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-4-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_153-default-4-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_150-default-7-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-7-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_150-default-7-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_150-default-7-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-7-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_150-default-7-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_147-default-11-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-11-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_147-default-11-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_147-default-11-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-11-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_147-default-11-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_144-default-14-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-14-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_144-default-14-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_144-default-14-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-14-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_144-default-14-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_156-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-3-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_156-default-3-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_156-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-3-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_156-default-3-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_153-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-4-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_153-default-4-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_153-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-4-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_153-default-4-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_150-default-7-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-7-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_150-default-7-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_150-default-7-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-7-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_150-default-7-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_147-default-11-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-11-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_147-default-11-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_147-default-11-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-11-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_147-default-11-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_144-default-14-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-14-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_144-default-14-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_144-default-14-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-14-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_144-default-14-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_156-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-3-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_156-default-3-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_156-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-3-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_156-default-3-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_153-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-4-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_153-default-4-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_153-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-4-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_153-default-4-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_150-default-7-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-7-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_150-default-7-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_150-default-7-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-7-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_150-default-7-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_147-default-11-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-11-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_147-default-11-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_147-default-11-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-11-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_147-default-11-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_144-default-14-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-14-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_144-default-14-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_144-default-14-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-14-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_144-default-14-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_156-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-3-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_156-default-3-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_156-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-3-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_156-default-3-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_153-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-4-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_153-default-4-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_153-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-4-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_153-default-4-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_150-default-7-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-7-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_150-default-7-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_150-default-7-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-7-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_150-default-7-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_147-default-11-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-11-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_147-default-11-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_147-default-11-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-11-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_147-default-11-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_144-default-14-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-14-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_144-default-14-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_144-default-14-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-14-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_144-default-14-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_156-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-3-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_156-default-3-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_156-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-3-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_156-default-3-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_153-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-4-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_153-default-4-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_153-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-4-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_153-default-4-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_150-default-7-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-7-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_150-default-7-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_150-default-7-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-7-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_150-default-7-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_147-default-11-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-11-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_147-default-11-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_147-default-11-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-11-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_147-default-11-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_144-default-14-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-14-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_144-default-14-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_144-default-14-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-14-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_144-default-14-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_156-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-3-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_156-default-3-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_156-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-3-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_156-default-3-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_153-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-4-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_153-default-4-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_153-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-4-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_153-default-4-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_150-default-7-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-7-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_150-default-7-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_150-default-7-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-7-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_150-default-7-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_147-default-11-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-11-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_147-default-11-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_147-default-11-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-11-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_147-default-11-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_144-default-14-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-14-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_144-default-14-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_144-default-14-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-14-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_144-default-14-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_156-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-3-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_156-default-3-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_156-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-3-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_156-default-3-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_153-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-4-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_153-default-4-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_153-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-4-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_153-default-4-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_150-default-7-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-7-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_150-default-7-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_150-default-7-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-7-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_150-default-7-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_147-default-11-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-11-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_147-default-11-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_147-default-11-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-11-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_147-default-11-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_144-default-14-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-14-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_144-default-14-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_144-default-14-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-14-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_144-default-14-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_156-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-3-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_156-default-3-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_156-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-3-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_156-default-3-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_153-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-4-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_153-default-4-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_153-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-4-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_153-default-4-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_150-default-7-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-7-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_150-default-7-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_150-default-7-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-7-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_150-default-7-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_147-default-11-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-11-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_147-default-11-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_147-default-11-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-11-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_147-default-11-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_144-default-14-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-14-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_144-default-14-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_144-default-14-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-14-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_144-default-14-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_156-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-3-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_156-default-3-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_156-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-3-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_156-default-3-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_153-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-4-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_153-default-4-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_153-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-4-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_153-default-4-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_150-default-7-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-7-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_150-default-7-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_150-default-7-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-7-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_150-default-7-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_147-default-11-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-11-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_147-default-11-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_147-default-11-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-11-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_147-default-11-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_144-default-14-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-14-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_144-default-14-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_144-default-14-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-14-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_144-default-14-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_156-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-3-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_156-default-3-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_156-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-3-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_156-default-3-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_153-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-4-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_153-default-4-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_153-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-4-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_153-default-4-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_150-default-7-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-7-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_150-default-7-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_150-default-7-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-7-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_150-default-7-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_147-default-11-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-11-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_147-default-11-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_147-default-11-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-11-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_147-default-11-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_144-default-14-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-14-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_144-default-14-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_144-default-14-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-14-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_144-default-14-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-39713",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-39713"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Product: AndroidVersions: Android kernelAndroid ID: A-173788806References: Upstream kernel",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-14-2.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-14-2.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-11-2.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-11-2.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-7-2.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-7-2.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-4-2.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-4-2.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-3-2.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-3-2.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-14-2.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-14-2.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-11-2.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-11-2.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-7-2.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-7-2.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-4-2.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-4-2.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-3-2.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-3-2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-39713",
          "url": "https://www.suse.com/security/cve/CVE-2021-39713"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1196973 for CVE-2021-39713",
          "url": "https://bugzilla.suse.com/1196973"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197211 for CVE-2021-39713",
          "url": "https://bugzilla.suse.com/1197211"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201790 for CVE-2021-39713",
          "url": "https://bugzilla.suse.com/1201790"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-14-2.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-14-2.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-11-2.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-11-2.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-7-2.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-7-2.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-4-2.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-4-2.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-3-2.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-14-2.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-14-2.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-11-2.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-11-2.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-7-2.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-7-2.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-4-2.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-4-2.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-3-2.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-14-2.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-14-2.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-11-2.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-11-2.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-7-2.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-7-2.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-4-2.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-4-2.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-3-2.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-14-2.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-14-2.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-11-2.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-11-2.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-7-2.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-7-2.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-4-2.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-4-2.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-3-2.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-04-27T14:40:36Z",
          "details": "important"
        }
      ],
      "title": "CVE-2021-39713"
    },
    {
      "cve": "CVE-2022-1011",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1011"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-14-2.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-14-2.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-11-2.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-11-2.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-7-2.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-7-2.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-4-2.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-4-2.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-3-2.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-3-2.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-14-2.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-14-2.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-11-2.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-11-2.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-7-2.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-7-2.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-4-2.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-4-2.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-3-2.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-3-2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1011",
          "url": "https://www.suse.com/security/cve/CVE-2022-1011"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197343 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1197343"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197344 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1197344"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198687 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1198687"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204132 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1204132"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212322 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1212322"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-14-2.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-14-2.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-11-2.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-11-2.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-7-2.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-7-2.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-4-2.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-4-2.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-3-2.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-14-2.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-14-2.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-11-2.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-11-2.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-7-2.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-7-2.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-4-2.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-4-2.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-3-2.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-14-2.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-14-2.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-11-2.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-11-2.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-7-2.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-7-2.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-4-2.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-4-2.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-3-2.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-14-2.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-14-2.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-11-2.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-11-2.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-7-2.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-7-2.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-4-2.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-4-2.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-3-2.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-04-27T14:40:36Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1011"
    },
    {
      "cve": "CVE-2022-1016",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1016"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel in net/netfilter/nf_tables_core.c:nft_do_chain, which can cause a use-after-free. This issue needs to handle \u0027return\u0027 with proper preconditions, as it can lead to a kernel information leak problem caused by a local, unprivileged attacker.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-14-2.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-14-2.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-11-2.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-11-2.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-7-2.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-7-2.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-4-2.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-4-2.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-3-2.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-3-2.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-14-2.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-14-2.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-11-2.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-11-2.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-7-2.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-7-2.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-4-2.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-4-2.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-3-2.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-3-2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1016",
          "url": "https://www.suse.com/security/cve/CVE-2022-1016"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197335 for CVE-2022-1016",
          "url": "https://bugzilla.suse.com/1197335"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-14-2.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-14-2.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-11-2.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-11-2.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-7-2.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-7-2.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-4-2.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-4-2.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-3-2.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-14-2.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-14-2.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-11-2.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-11-2.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-7-2.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-7-2.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-4-2.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-4-2.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-3-2.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-14-2.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-14-2.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-11-2.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-11-2.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-7-2.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-7-2.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-4-2.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-4-2.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-3-2.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-14-2.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-14-2.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-11-2.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-11-2.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-7-2.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-7-2.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-4-2.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-4-2.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-3-2.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-04-27T14:40:36Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-1016"
    }
  ]
}
  suse-su-2022:1486-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel (Live Patch 25 for SLE 12 SP4)",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "This update for the Linux Kernel 4.12.14-95_93 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2022-1016: Fixed a vulnerability in the nf_tables component of the netfilter subsystem. This vulnerability gives an attacker a powerful primitive that can be used to both read from and write to relative stack data, which can lead to arbitrary code execution. (bsc#1197335)\n- CVE-2022-1011: Fixed an use-after-free vulnerability which could allow a local attacker to retireve (partial) /etc/shadow hashes or any other data from filesystem when he can mount a FUSE filesystems. (bsc#1197344)\n- CVE-2021-39713: Fixed a race condition in the network scheduling subsystem which could lead to a use-after-free (bsc#1197211).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2022-1486,SUSE-SLE-Live-Patching-12-SP4-2022-1486",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_1486-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2022:1486-1",
        "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221486-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2022:1486-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-May/010913.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197211",
        "url": "https://bugzilla.suse.com/1197211"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197335",
        "url": "https://bugzilla.suse.com/1197335"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197344",
        "url": "https://bugzilla.suse.com/1197344"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-39713 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-39713/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1011 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1011/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1016 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1016/"
      }
    ],
    "title": "Security update for the Linux Kernel (Live Patch 25 for SLE 12 SP4)",
    "tracking": {
      "current_release_date": "2022-05-03T04:36:48Z",
      "generator": {
        "date": "2022-05-03T04:36:48Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2022:1486-1",
      "initial_release_date": "2022-05-03T04:36:48Z",
      "revision_history": [
        {
          "date": "2022-05-03T04:36:48Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-95_93-default-3-2.1.ppc64le",
                "product": {
                  "name": "kgraft-patch-4_12_14-95_93-default-3-2.1.ppc64le",
                  "product_id": "kgraft-patch-4_12_14-95_93-default-3-2.1.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-95_93-default-3-2.1.s390x",
                "product": {
                  "name": "kgraft-patch-4_12_14-95_93-default-3-2.1.s390x",
                  "product_id": "kgraft-patch-4_12_14-95_93-default-3-2.1.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-95_93-default-3-2.1.x86_64",
                "product": {
                  "name": "kgraft-patch-4_12_14-95_93-default-3-2.1.x86_64",
                  "product_id": "kgraft-patch-4_12_14-95_93-default-3-2.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 12 SP4",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 12 SP4",
                  "product_id": "SUSE Linux Enterprise Live Patching 12 SP4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-live-patching:12:sp4"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_93-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_93-default-3-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-95_93-default-3-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_93-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_93-default-3-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-95_93-default-3-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-39713",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-39713"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Product: AndroidVersions: Android kernelAndroid ID: A-173788806References: Upstream kernel",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_93-default-3-2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_93-default-3-2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-39713",
          "url": "https://www.suse.com/security/cve/CVE-2021-39713"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1196973 for CVE-2021-39713",
          "url": "https://bugzilla.suse.com/1196973"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197211 for CVE-2021-39713",
          "url": "https://bugzilla.suse.com/1197211"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201790 for CVE-2021-39713",
          "url": "https://bugzilla.suse.com/1201790"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_93-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_93-default-3-2.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_93-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_93-default-3-2.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-05-03T04:36:48Z",
          "details": "important"
        }
      ],
      "title": "CVE-2021-39713"
    },
    {
      "cve": "CVE-2022-1011",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1011"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_93-default-3-2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_93-default-3-2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1011",
          "url": "https://www.suse.com/security/cve/CVE-2022-1011"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197343 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1197343"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197344 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1197344"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198687 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1198687"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204132 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1204132"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212322 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1212322"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_93-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_93-default-3-2.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_93-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_93-default-3-2.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-05-03T04:36:48Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1011"
    },
    {
      "cve": "CVE-2022-1016",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1016"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel in net/netfilter/nf_tables_core.c:nft_do_chain, which can cause a use-after-free. This issue needs to handle \u0027return\u0027 with proper preconditions, as it can lead to a kernel information leak problem caused by a local, unprivileged attacker.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_93-default-3-2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_93-default-3-2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1016",
          "url": "https://www.suse.com/security/cve/CVE-2022-1016"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197335 for CVE-2022-1016",
          "url": "https://bugzilla.suse.com/1197335"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_93-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_93-default-3-2.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_93-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_93-default-3-2.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-05-03T04:36:48Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-1016"
    }
  ]
}
  suse-su-2022:1611-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel (Live Patch 30 for SLE 12 SP5)",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "This update for the Linux Kernel 4.12.14-122_116 fixes one issue.\n\nThe following security issue was fixed:\n\n- CVE-2022-1011: A use-after-free flaw was found in the FUSE filesystem in the way a user triggers write(). This flaw allowed a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation. (bsc#1197344)\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2022-1611,SUSE-SLE-Live-Patching-12-SP5-2022-1611",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_1611-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2022:1611-1",
        "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221611-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2022:1611-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-May/010980.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197344",
        "url": "https://bugzilla.suse.com/1197344"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1011 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1011/"
      }
    ],
    "title": "Security update for the Linux Kernel (Live Patch 30 for SLE 12 SP5)",
    "tracking": {
      "current_release_date": "2022-05-10T10:34:22Z",
      "generator": {
        "date": "2022-05-10T10:34:22Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2022:1611-1",
      "initial_release_date": "2022-05-10T10:34:22Z",
      "revision_history": [
        {
          "date": "2022-05-10T10:34:22Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-122_116-default-2-2.1.ppc64le",
                "product": {
                  "name": "kgraft-patch-4_12_14-122_116-default-2-2.1.ppc64le",
                  "product_id": "kgraft-patch-4_12_14-122_116-default-2-2.1.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-122_116-default-2-2.1.s390x",
                "product": {
                  "name": "kgraft-patch-4_12_14-122_116-default-2-2.1.s390x",
                  "product_id": "kgraft-patch-4_12_14-122_116-default-2-2.1.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-122_116-default-2-2.1.x86_64",
                "product": {
                  "name": "kgraft-patch-4_12_14-122_116-default-2-2.1.x86_64",
                  "product_id": "kgraft-patch-4_12_14-122_116-default-2-2.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 12 SP5",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 12 SP5",
                  "product_id": "SUSE Linux Enterprise Live Patching 12 SP5",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-live-patching:12:sp5"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_116-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-2-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_116-default-2-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_116-default-2-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-2-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_116-default-2-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_116-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-2-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_116-default-2-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-1011",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1011"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-2-2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-2-2.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-2-2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1011",
          "url": "https://www.suse.com/security/cve/CVE-2022-1011"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197343 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1197343"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197344 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1197344"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198687 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1198687"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204132 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1204132"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212322 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1212322"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-2-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-2-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-2-2.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-2-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-2-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-2-2.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-05-10T10:34:22Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1011"
    }
  ]
}
  suse-su-2022:1335-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel (Live Patch 27 for SLE 15 SP1)",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "This update for the Linux Kernel 4.12.14-197_102 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2022-1016: Fixed a vulnerability in the nf_tables component of the netfilter subsystem. This vulnerability gives an attacker a powerful primitive that can be used to both read from and write to relative stack data, which can lead to arbitrary code execution. (bsc#1197335)\n- CVE-2022-1011: Fixed an use-after-free vulnerability which could allow a local attacker to retireve (partial) /etc/shadow hashes or any other data from filesystem when he can mount a FUSE filesystems. (bsc#1197344)\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2022-1335,SUSE-SLE-Live-Patching-12-SP5-2022-1332,SUSE-SLE-Live-Patching-12-SP5-2022-1334,SUSE-SLE-Live-Patching-12-SP5-2022-1335,SUSE-SLE-Live-Patching-12-SP5-2022-1336,SUSE-SLE-Live-Patching-12-SP5-2022-1337,SUSE-SLE-Live-Patching-12-SP5-2022-1338,SUSE-SLE-Live-Patching-12-SP5-2022-1339,SUSE-SLE-Live-Patching-12-SP5-2022-1346,SUSE-SLE-Live-Patching-12-SP5-2022-1347,SUSE-SLE-Live-Patching-12-SP5-2022-1381,SUSE-SLE-Module-Live-Patching-15-SP1-2022-1341,SUSE-SLE-Module-Live-Patching-15-SP1-2022-1350,SUSE-SLE-Module-Live-Patching-15-SP1-2022-1351,SUSE-SLE-Module-Live-Patching-15-SP1-2022-1361,SUSE-SLE-Module-Live-Patching-15-SP1-2022-1362,SUSE-SLE-Module-Live-Patching-15-SP1-2022-1371",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_1335-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2022:1335-1",
        "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221335-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2022:1335-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010825.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197335",
        "url": "https://bugzilla.suse.com/1197335"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197344",
        "url": "https://bugzilla.suse.com/1197344"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1011 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1011/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1016 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1016/"
      }
    ],
    "title": "Security update for the Linux Kernel (Live Patch 27 for SLE 15 SP1)",
    "tracking": {
      "current_release_date": "2022-04-25T12:04:15Z",
      "generator": {
        "date": "2022-04-25T12:04:15Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2022:1335-1",
      "initial_release_date": "2022-04-25T12:04:15Z",
      "revision_history": [
        {
          "date": "2022-04-25T12:04:15Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-122_74-default-13-2.1.ppc64le",
                "product": {
                  "name": "kgraft-patch-4_12_14-122_74-default-13-2.1.ppc64le",
                  "product_id": "kgraft-patch-4_12_14-122_74-default-13-2.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-122_80-default-12-2.1.ppc64le",
                "product": {
                  "name": "kgraft-patch-4_12_14-122_80-default-12-2.1.ppc64le",
                  "product_id": "kgraft-patch-4_12_14-122_80-default-12-2.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-122_66-default-16-2.1.ppc64le",
                "product": {
                  "name": "kgraft-patch-4_12_14-122_66-default-16-2.1.ppc64le",
                  "product_id": "kgraft-patch-4_12_14-122_66-default-16-2.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-122_71-default-15-2.1.ppc64le",
                "product": {
                  "name": "kgraft-patch-4_12_14-122_71-default-15-2.1.ppc64le",
                  "product_id": "kgraft-patch-4_12_14-122_71-default-15-2.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-122_91-default-9-2.1.ppc64le",
                "product": {
                  "name": "kgraft-patch-4_12_14-122_91-default-9-2.1.ppc64le",
                  "product_id": "kgraft-patch-4_12_14-122_91-default-9-2.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-122_98-default-7-2.1.ppc64le",
                "product": {
                  "name": "kgraft-patch-4_12_14-122_98-default-7-2.1.ppc64le",
                  "product_id": "kgraft-patch-4_12_14-122_98-default-7-2.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-122_113-default-3-2.1.ppc64le",
                "product": {
                  "name": "kgraft-patch-4_12_14-122_113-default-3-2.1.ppc64le",
                  "product_id": "kgraft-patch-4_12_14-122_113-default-3-2.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-122_103-default-7-2.1.ppc64le",
                "product": {
                  "name": "kgraft-patch-4_12_14-122_103-default-7-2.1.ppc64le",
                  "product_id": "kgraft-patch-4_12_14-122_103-default-7-2.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-122_106-default-5-2.1.ppc64le",
                "product": {
                  "name": "kgraft-patch-4_12_14-122_106-default-5-2.1.ppc64le",
                  "product_id": "kgraft-patch-4_12_14-122_106-default-5-2.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-122_110-default-4-2.1.ppc64le",
                "product": {
                  "name": "kgraft-patch-4_12_14-122_110-default-4-2.1.ppc64le",
                  "product_id": "kgraft-patch-4_12_14-122_110-default-4-2.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-4_12_14-197_108-default-3-150100.2.1.ppc64le",
                "product": {
                  "name": "kernel-livepatch-4_12_14-197_108-default-3-150100.2.1.ppc64le",
                  "product_id": "kernel-livepatch-4_12_14-197_108-default-3-150100.2.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-4_12_14-197_89-default-15-150100.2.1.ppc64le",
                "product": {
                  "name": "kernel-livepatch-4_12_14-197_89-default-15-150100.2.1.ppc64le",
                  "product_id": "kernel-livepatch-4_12_14-197_89-default-15-150100.2.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-4_12_14-197_99-default-12-150100.2.1.ppc64le",
                "product": {
                  "name": "kernel-livepatch-4_12_14-197_99-default-12-150100.2.1.ppc64le",
                  "product_id": "kernel-livepatch-4_12_14-197_99-default-12-150100.2.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-4_12_14-197_92-default-14-150100.2.1.ppc64le",
                "product": {
                  "name": "kernel-livepatch-4_12_14-197_92-default-14-150100.2.1.ppc64le",
                  "product_id": "kernel-livepatch-4_12_14-197_92-default-14-150100.2.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-4_12_14-197_105-default-4-150100.2.1.ppc64le",
                "product": {
                  "name": "kernel-livepatch-4_12_14-197_105-default-4-150100.2.1.ppc64le",
                  "product_id": "kernel-livepatch-4_12_14-197_105-default-4-150100.2.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-4_12_14-197_102-default-7-150100.2.1.ppc64le",
                "product": {
                  "name": "kernel-livepatch-4_12_14-197_102-default-7-150100.2.1.ppc64le",
                  "product_id": "kernel-livepatch-4_12_14-197_102-default-7-150100.2.1.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-122_74-default-13-2.1.s390x",
                "product": {
                  "name": "kgraft-patch-4_12_14-122_74-default-13-2.1.s390x",
                  "product_id": "kgraft-patch-4_12_14-122_74-default-13-2.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-122_80-default-12-2.1.s390x",
                "product": {
                  "name": "kgraft-patch-4_12_14-122_80-default-12-2.1.s390x",
                  "product_id": "kgraft-patch-4_12_14-122_80-default-12-2.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-122_66-default-16-2.1.s390x",
                "product": {
                  "name": "kgraft-patch-4_12_14-122_66-default-16-2.1.s390x",
                  "product_id": "kgraft-patch-4_12_14-122_66-default-16-2.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-122_71-default-15-2.1.s390x",
                "product": {
                  "name": "kgraft-patch-4_12_14-122_71-default-15-2.1.s390x",
                  "product_id": "kgraft-patch-4_12_14-122_71-default-15-2.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-122_91-default-9-2.1.s390x",
                "product": {
                  "name": "kgraft-patch-4_12_14-122_91-default-9-2.1.s390x",
                  "product_id": "kgraft-patch-4_12_14-122_91-default-9-2.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-122_98-default-7-2.1.s390x",
                "product": {
                  "name": "kgraft-patch-4_12_14-122_98-default-7-2.1.s390x",
                  "product_id": "kgraft-patch-4_12_14-122_98-default-7-2.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-122_113-default-3-2.1.s390x",
                "product": {
                  "name": "kgraft-patch-4_12_14-122_113-default-3-2.1.s390x",
                  "product_id": "kgraft-patch-4_12_14-122_113-default-3-2.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-122_103-default-7-2.1.s390x",
                "product": {
                  "name": "kgraft-patch-4_12_14-122_103-default-7-2.1.s390x",
                  "product_id": "kgraft-patch-4_12_14-122_103-default-7-2.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-122_106-default-5-2.1.s390x",
                "product": {
                  "name": "kgraft-patch-4_12_14-122_106-default-5-2.1.s390x",
                  "product_id": "kgraft-patch-4_12_14-122_106-default-5-2.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-122_110-default-4-2.1.s390x",
                "product": {
                  "name": "kgraft-patch-4_12_14-122_110-default-4-2.1.s390x",
                  "product_id": "kgraft-patch-4_12_14-122_110-default-4-2.1.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-122_74-default-13-2.1.x86_64",
                "product": {
                  "name": "kgraft-patch-4_12_14-122_74-default-13-2.1.x86_64",
                  "product_id": "kgraft-patch-4_12_14-122_74-default-13-2.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-122_80-default-12-2.1.x86_64",
                "product": {
                  "name": "kgraft-patch-4_12_14-122_80-default-12-2.1.x86_64",
                  "product_id": "kgraft-patch-4_12_14-122_80-default-12-2.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-122_66-default-16-2.1.x86_64",
                "product": {
                  "name": "kgraft-patch-4_12_14-122_66-default-16-2.1.x86_64",
                  "product_id": "kgraft-patch-4_12_14-122_66-default-16-2.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-122_71-default-15-2.1.x86_64",
                "product": {
                  "name": "kgraft-patch-4_12_14-122_71-default-15-2.1.x86_64",
                  "product_id": "kgraft-patch-4_12_14-122_71-default-15-2.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-122_91-default-9-2.1.x86_64",
                "product": {
                  "name": "kgraft-patch-4_12_14-122_91-default-9-2.1.x86_64",
                  "product_id": "kgraft-patch-4_12_14-122_91-default-9-2.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-122_98-default-7-2.1.x86_64",
                "product": {
                  "name": "kgraft-patch-4_12_14-122_98-default-7-2.1.x86_64",
                  "product_id": "kgraft-patch-4_12_14-122_98-default-7-2.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-122_113-default-3-2.1.x86_64",
                "product": {
                  "name": "kgraft-patch-4_12_14-122_113-default-3-2.1.x86_64",
                  "product_id": "kgraft-patch-4_12_14-122_113-default-3-2.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-122_103-default-7-2.1.x86_64",
                "product": {
                  "name": "kgraft-patch-4_12_14-122_103-default-7-2.1.x86_64",
                  "product_id": "kgraft-patch-4_12_14-122_103-default-7-2.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-122_106-default-5-2.1.x86_64",
                "product": {
                  "name": "kgraft-patch-4_12_14-122_106-default-5-2.1.x86_64",
                  "product_id": "kgraft-patch-4_12_14-122_106-default-5-2.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-122_110-default-4-2.1.x86_64",
                "product": {
                  "name": "kgraft-patch-4_12_14-122_110-default-4-2.1.x86_64",
                  "product_id": "kgraft-patch-4_12_14-122_110-default-4-2.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-4_12_14-197_108-default-3-150100.2.1.x86_64",
                "product": {
                  "name": "kernel-livepatch-4_12_14-197_108-default-3-150100.2.1.x86_64",
                  "product_id": "kernel-livepatch-4_12_14-197_108-default-3-150100.2.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-4_12_14-197_89-default-15-150100.2.1.x86_64",
                "product": {
                  "name": "kernel-livepatch-4_12_14-197_89-default-15-150100.2.1.x86_64",
                  "product_id": "kernel-livepatch-4_12_14-197_89-default-15-150100.2.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-4_12_14-197_99-default-12-150100.2.1.x86_64",
                "product": {
                  "name": "kernel-livepatch-4_12_14-197_99-default-12-150100.2.1.x86_64",
                  "product_id": "kernel-livepatch-4_12_14-197_99-default-12-150100.2.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-4_12_14-197_92-default-14-150100.2.1.x86_64",
                "product": {
                  "name": "kernel-livepatch-4_12_14-197_92-default-14-150100.2.1.x86_64",
                  "product_id": "kernel-livepatch-4_12_14-197_92-default-14-150100.2.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-4_12_14-197_105-default-4-150100.2.1.x86_64",
                "product": {
                  "name": "kernel-livepatch-4_12_14-197_105-default-4-150100.2.1.x86_64",
                  "product_id": "kernel-livepatch-4_12_14-197_105-default-4-150100.2.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-4_12_14-197_102-default-7-150100.2.1.x86_64",
                "product": {
                  "name": "kernel-livepatch-4_12_14-197_102-default-7-150100.2.1.x86_64",
                  "product_id": "kernel-livepatch-4_12_14-197_102-default-7-150100.2.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 12 SP5",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 12 SP5",
                  "product_id": "SUSE Linux Enterprise Live Patching 12 SP5",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-live-patching:12:sp5"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 12 SP5",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 12 SP5",
                  "product_id": "SUSE Linux Enterprise Live Patching 12 SP5",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-live-patching:12:sp5"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 12 SP5",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 12 SP5",
                  "product_id": "SUSE Linux Enterprise Live Patching 12 SP5",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-live-patching:12:sp5"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 12 SP5",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 12 SP5",
                  "product_id": "SUSE Linux Enterprise Live Patching 12 SP5",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-live-patching:12:sp5"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 12 SP5",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 12 SP5",
                  "product_id": "SUSE Linux Enterprise Live Patching 12 SP5",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-live-patching:12:sp5"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 12 SP5",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 12 SP5",
                  "product_id": "SUSE Linux Enterprise Live Patching 12 SP5",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-live-patching:12:sp5"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 12 SP5",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 12 SP5",
                  "product_id": "SUSE Linux Enterprise Live Patching 12 SP5",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-live-patching:12:sp5"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 12 SP5",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 12 SP5",
                  "product_id": "SUSE Linux Enterprise Live Patching 12 SP5",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-live-patching:12:sp5"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 12 SP5",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 12 SP5",
                  "product_id": "SUSE Linux Enterprise Live Patching 12 SP5",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-live-patching:12:sp5"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 12 SP5",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 12 SP5",
                  "product_id": "SUSE Linux Enterprise Live Patching 12 SP5",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-live-patching:12:sp5"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 15 SP1",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 15 SP1",
                  "product_id": "SUSE Linux Enterprise Live Patching 15 SP1",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp1"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 15 SP1",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 15 SP1",
                  "product_id": "SUSE Linux Enterprise Live Patching 15 SP1",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp1"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 15 SP1",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 15 SP1",
                  "product_id": "SUSE Linux Enterprise Live Patching 15 SP1",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp1"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 15 SP1",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 15 SP1",
                  "product_id": "SUSE Linux Enterprise Live Patching 15 SP1",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp1"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 15 SP1",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 15 SP1",
                  "product_id": "SUSE Linux Enterprise Live Patching 15 SP1",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp1"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 15 SP1",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 15 SP1",
                  "product_id": "SUSE Linux Enterprise Live Patching 15 SP1",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp1"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_80-default-12-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-12-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_80-default-12-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_80-default-12-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-12-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_80-default-12-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_80-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-12-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_80-default-12-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_66-default-16-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-16-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_66-default-16-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_66-default-16-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-16-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_66-default-16-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_66-default-16-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-16-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_66-default-16-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_74-default-13-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-13-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_74-default-13-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_74-default-13-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-13-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_74-default-13-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_74-default-13-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-13-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_74-default-13-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_71-default-15-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-15-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_71-default-15-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_71-default-15-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-15-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_71-default-15-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_71-default-15-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-15-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_71-default-15-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_91-default-9-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-9-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_91-default-9-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_91-default-9-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-9-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_91-default-9-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_91-default-9-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-9-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_91-default-9-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_98-default-7-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-7-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_98-default-7-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_98-default-7-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-7-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_98-default-7-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_98-default-7-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-7-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_98-default-7-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_113-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_113-default-3-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_113-default-3-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_113-default-3-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_113-default-3-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_113-default-3-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_113-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_113-default-3-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_113-default-3-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_103-default-7-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-7-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_103-default-7-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_103-default-7-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-7-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_103-default-7-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_103-default-7-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-7-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_103-default-7-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_106-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-5-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_106-default-5-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_106-default-5-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-5-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_106-default-5-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_106-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-5-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_106-default-5-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_110-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-4-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_110-default-4-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_110-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-4-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_110-default-4-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_110-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-4-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_110-default-4-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_80-default-12-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-12-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_80-default-12-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_80-default-12-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-12-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_80-default-12-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_80-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-12-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_80-default-12-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_66-default-16-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-16-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_66-default-16-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_66-default-16-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-16-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_66-default-16-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_66-default-16-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-16-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_66-default-16-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_74-default-13-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-13-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_74-default-13-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_74-default-13-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-13-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_74-default-13-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_74-default-13-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-13-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_74-default-13-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_71-default-15-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-15-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_71-default-15-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_71-default-15-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-15-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_71-default-15-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_71-default-15-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-15-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_71-default-15-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_91-default-9-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-9-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_91-default-9-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_91-default-9-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-9-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_91-default-9-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_91-default-9-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-9-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_91-default-9-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_98-default-7-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-7-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_98-default-7-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_98-default-7-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-7-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_98-default-7-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_98-default-7-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-7-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_98-default-7-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_113-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_113-default-3-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_113-default-3-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_113-default-3-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_113-default-3-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_113-default-3-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_113-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_113-default-3-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_113-default-3-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_103-default-7-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-7-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_103-default-7-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_103-default-7-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-7-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_103-default-7-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_103-default-7-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-7-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_103-default-7-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_106-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-5-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_106-default-5-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_106-default-5-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-5-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_106-default-5-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_106-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-5-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_106-default-5-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_110-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-4-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_110-default-4-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_110-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-4-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_110-default-4-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_110-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-4-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_110-default-4-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_80-default-12-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-12-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_80-default-12-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_80-default-12-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-12-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_80-default-12-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_80-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-12-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_80-default-12-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_66-default-16-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-16-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_66-default-16-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_66-default-16-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-16-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_66-default-16-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_66-default-16-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-16-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_66-default-16-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_74-default-13-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-13-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_74-default-13-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_74-default-13-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-13-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_74-default-13-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_74-default-13-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-13-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_74-default-13-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_71-default-15-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-15-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_71-default-15-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_71-default-15-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-15-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_71-default-15-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_71-default-15-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-15-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_71-default-15-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_91-default-9-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-9-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_91-default-9-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_91-default-9-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-9-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_91-default-9-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_91-default-9-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-9-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_91-default-9-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_98-default-7-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-7-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_98-default-7-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_98-default-7-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-7-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_98-default-7-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_98-default-7-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-7-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_98-default-7-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_113-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_113-default-3-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_113-default-3-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_113-default-3-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_113-default-3-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_113-default-3-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_113-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_113-default-3-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_113-default-3-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_103-default-7-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-7-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_103-default-7-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_103-default-7-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-7-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_103-default-7-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_103-default-7-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-7-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_103-default-7-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_106-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-5-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_106-default-5-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_106-default-5-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-5-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_106-default-5-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_106-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-5-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_106-default-5-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_110-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-4-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_110-default-4-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_110-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-4-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_110-default-4-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_110-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-4-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_110-default-4-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_80-default-12-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-12-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_80-default-12-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_80-default-12-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-12-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_80-default-12-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_80-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-12-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_80-default-12-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_66-default-16-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-16-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_66-default-16-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_66-default-16-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-16-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_66-default-16-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_66-default-16-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-16-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_66-default-16-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_74-default-13-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-13-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_74-default-13-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_74-default-13-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-13-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_74-default-13-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_74-default-13-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-13-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_74-default-13-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_71-default-15-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-15-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_71-default-15-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_71-default-15-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-15-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_71-default-15-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_71-default-15-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-15-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_71-default-15-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_91-default-9-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-9-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_91-default-9-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_91-default-9-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-9-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_91-default-9-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_91-default-9-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-9-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_91-default-9-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_98-default-7-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-7-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_98-default-7-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_98-default-7-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-7-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_98-default-7-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_98-default-7-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-7-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_98-default-7-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_113-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_113-default-3-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_113-default-3-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_113-default-3-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_113-default-3-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_113-default-3-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_113-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_113-default-3-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_113-default-3-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_103-default-7-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-7-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_103-default-7-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_103-default-7-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-7-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_103-default-7-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_103-default-7-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-7-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_103-default-7-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_106-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-5-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_106-default-5-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_106-default-5-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-5-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_106-default-5-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_106-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-5-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_106-default-5-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_110-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-4-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_110-default-4-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_110-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-4-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_110-default-4-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_110-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-4-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_110-default-4-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_80-default-12-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-12-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_80-default-12-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_80-default-12-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-12-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_80-default-12-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_80-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-12-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_80-default-12-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_66-default-16-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-16-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_66-default-16-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_66-default-16-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-16-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_66-default-16-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_66-default-16-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-16-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_66-default-16-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_74-default-13-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-13-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_74-default-13-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_74-default-13-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-13-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_74-default-13-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_74-default-13-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-13-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_74-default-13-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_71-default-15-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-15-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_71-default-15-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_71-default-15-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-15-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_71-default-15-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_71-default-15-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-15-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_71-default-15-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_91-default-9-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-9-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_91-default-9-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_91-default-9-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-9-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_91-default-9-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_91-default-9-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-9-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_91-default-9-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_98-default-7-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-7-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_98-default-7-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_98-default-7-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-7-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_98-default-7-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_98-default-7-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-7-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_98-default-7-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_113-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_113-default-3-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_113-default-3-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_113-default-3-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_113-default-3-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_113-default-3-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_113-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_113-default-3-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_113-default-3-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_103-default-7-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-7-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_103-default-7-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_103-default-7-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-7-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_103-default-7-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_103-default-7-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-7-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_103-default-7-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_106-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-5-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_106-default-5-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_106-default-5-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-5-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_106-default-5-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_106-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-5-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_106-default-5-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_110-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-4-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_110-default-4-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_110-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-4-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_110-default-4-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_110-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-4-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_110-default-4-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_80-default-12-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-12-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_80-default-12-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_80-default-12-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-12-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_80-default-12-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_80-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-12-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_80-default-12-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_66-default-16-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-16-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_66-default-16-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_66-default-16-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-16-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_66-default-16-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_66-default-16-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-16-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_66-default-16-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_74-default-13-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-13-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_74-default-13-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_74-default-13-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-13-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_74-default-13-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_74-default-13-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-13-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_74-default-13-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_71-default-15-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-15-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_71-default-15-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_71-default-15-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-15-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_71-default-15-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_71-default-15-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-15-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_71-default-15-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_91-default-9-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-9-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_91-default-9-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_91-default-9-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-9-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_91-default-9-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_91-default-9-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-9-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_91-default-9-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_98-default-7-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-7-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_98-default-7-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_98-default-7-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-7-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_98-default-7-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_98-default-7-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-7-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_98-default-7-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_113-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_113-default-3-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_113-default-3-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_113-default-3-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_113-default-3-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_113-default-3-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_113-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_113-default-3-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_113-default-3-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_103-default-7-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-7-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_103-default-7-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_103-default-7-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-7-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_103-default-7-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_103-default-7-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-7-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_103-default-7-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_106-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-5-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_106-default-5-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_106-default-5-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-5-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_106-default-5-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_106-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-5-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_106-default-5-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_110-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-4-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_110-default-4-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_110-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-4-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_110-default-4-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_110-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-4-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_110-default-4-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_80-default-12-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-12-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_80-default-12-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_80-default-12-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-12-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_80-default-12-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_80-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-12-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_80-default-12-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_66-default-16-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-16-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_66-default-16-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_66-default-16-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-16-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_66-default-16-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_66-default-16-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-16-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_66-default-16-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_74-default-13-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-13-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_74-default-13-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_74-default-13-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-13-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_74-default-13-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_74-default-13-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-13-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_74-default-13-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_71-default-15-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-15-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_71-default-15-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_71-default-15-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-15-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_71-default-15-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_71-default-15-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-15-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_71-default-15-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_91-default-9-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-9-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_91-default-9-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_91-default-9-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-9-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_91-default-9-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_91-default-9-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-9-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_91-default-9-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_98-default-7-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-7-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_98-default-7-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_98-default-7-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-7-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_98-default-7-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_98-default-7-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-7-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_98-default-7-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_113-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_113-default-3-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_113-default-3-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_113-default-3-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_113-default-3-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_113-default-3-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_113-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_113-default-3-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_113-default-3-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_103-default-7-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-7-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_103-default-7-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_103-default-7-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-7-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_103-default-7-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_103-default-7-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-7-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_103-default-7-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_106-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-5-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_106-default-5-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_106-default-5-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-5-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_106-default-5-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_106-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-5-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_106-default-5-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_110-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-4-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_110-default-4-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_110-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-4-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_110-default-4-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_110-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-4-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_110-default-4-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_80-default-12-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-12-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_80-default-12-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_80-default-12-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-12-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_80-default-12-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_80-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-12-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_80-default-12-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_66-default-16-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-16-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_66-default-16-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_66-default-16-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-16-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_66-default-16-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_66-default-16-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-16-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_66-default-16-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_74-default-13-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-13-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_74-default-13-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_74-default-13-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-13-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_74-default-13-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_74-default-13-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-13-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_74-default-13-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_71-default-15-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-15-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_71-default-15-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_71-default-15-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-15-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_71-default-15-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_71-default-15-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-15-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_71-default-15-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_91-default-9-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-9-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_91-default-9-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_91-default-9-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-9-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_91-default-9-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_91-default-9-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-9-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_91-default-9-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_98-default-7-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-7-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_98-default-7-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_98-default-7-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-7-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_98-default-7-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_98-default-7-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-7-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_98-default-7-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_113-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_113-default-3-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_113-default-3-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_113-default-3-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_113-default-3-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_113-default-3-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_113-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_113-default-3-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_113-default-3-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_103-default-7-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-7-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_103-default-7-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_103-default-7-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-7-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_103-default-7-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_103-default-7-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-7-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_103-default-7-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_106-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-5-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_106-default-5-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_106-default-5-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-5-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_106-default-5-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_106-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-5-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_106-default-5-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_110-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-4-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_110-default-4-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_110-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-4-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_110-default-4-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_110-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-4-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_110-default-4-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_80-default-12-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-12-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_80-default-12-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_80-default-12-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-12-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_80-default-12-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_80-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-12-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_80-default-12-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_66-default-16-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-16-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_66-default-16-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_66-default-16-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-16-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_66-default-16-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_66-default-16-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-16-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_66-default-16-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_74-default-13-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-13-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_74-default-13-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_74-default-13-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-13-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_74-default-13-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_74-default-13-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-13-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_74-default-13-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_71-default-15-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-15-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_71-default-15-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_71-default-15-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-15-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_71-default-15-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_71-default-15-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-15-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_71-default-15-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_91-default-9-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-9-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_91-default-9-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_91-default-9-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-9-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_91-default-9-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_91-default-9-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-9-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_91-default-9-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_98-default-7-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-7-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_98-default-7-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_98-default-7-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-7-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_98-default-7-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_98-default-7-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-7-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_98-default-7-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_113-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_113-default-3-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_113-default-3-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_113-default-3-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_113-default-3-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_113-default-3-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_113-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_113-default-3-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_113-default-3-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_103-default-7-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-7-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_103-default-7-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_103-default-7-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-7-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_103-default-7-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_103-default-7-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-7-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_103-default-7-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_106-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-5-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_106-default-5-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_106-default-5-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-5-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_106-default-5-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_106-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-5-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_106-default-5-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_110-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-4-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_110-default-4-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_110-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-4-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_110-default-4-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_110-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-4-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_110-default-4-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_80-default-12-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-12-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_80-default-12-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_80-default-12-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-12-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_80-default-12-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_80-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-12-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_80-default-12-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_66-default-16-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-16-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_66-default-16-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_66-default-16-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-16-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_66-default-16-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_66-default-16-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-16-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_66-default-16-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_74-default-13-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-13-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_74-default-13-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_74-default-13-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-13-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_74-default-13-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_74-default-13-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-13-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_74-default-13-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_71-default-15-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-15-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_71-default-15-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_71-default-15-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-15-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_71-default-15-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_71-default-15-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-15-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_71-default-15-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_91-default-9-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-9-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_91-default-9-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_91-default-9-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-9-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_91-default-9-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_91-default-9-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-9-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_91-default-9-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_98-default-7-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-7-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_98-default-7-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_98-default-7-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-7-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_98-default-7-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_98-default-7-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-7-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_98-default-7-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_113-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_113-default-3-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_113-default-3-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_113-default-3-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_113-default-3-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_113-default-3-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_113-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_113-default-3-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_113-default-3-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_103-default-7-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-7-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_103-default-7-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_103-default-7-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-7-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_103-default-7-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_103-default-7-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-7-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_103-default-7-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_106-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-5-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_106-default-5-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_106-default-5-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-5-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_106-default-5-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_106-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-5-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_106-default-5-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_110-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-4-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_110-default-4-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_110-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-4-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_110-default-4-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_110-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-4-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_110-default-4-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_108-default-3-150100.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_108-default-3-150100.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_108-default-3-150100.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_108-default-3-150100.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_108-default-3-150100.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_108-default-3-150100.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_89-default-15-150100.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_89-default-15-150100.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_89-default-15-150100.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_89-default-15-150100.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_89-default-15-150100.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_89-default-15-150100.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_99-default-12-150100.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-12-150100.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_99-default-12-150100.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_99-default-12-150100.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-12-150100.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_99-default-12-150100.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_92-default-14-150100.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_92-default-14-150100.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_92-default-14-150100.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_92-default-14-150100.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_92-default-14-150100.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_92-default-14-150100.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_105-default-4-150100.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-4-150100.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_105-default-4-150100.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_105-default-4-150100.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-4-150100.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_105-default-4-150100.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_102-default-7-150100.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-7-150100.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_102-default-7-150100.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_102-default-7-150100.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-7-150100.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_102-default-7-150100.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_108-default-3-150100.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_108-default-3-150100.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_108-default-3-150100.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_108-default-3-150100.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_108-default-3-150100.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_108-default-3-150100.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_89-default-15-150100.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_89-default-15-150100.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_89-default-15-150100.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_89-default-15-150100.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_89-default-15-150100.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_89-default-15-150100.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_99-default-12-150100.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-12-150100.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_99-default-12-150100.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_99-default-12-150100.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-12-150100.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_99-default-12-150100.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_92-default-14-150100.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_92-default-14-150100.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_92-default-14-150100.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_92-default-14-150100.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_92-default-14-150100.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_92-default-14-150100.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_105-default-4-150100.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-4-150100.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_105-default-4-150100.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_105-default-4-150100.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-4-150100.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_105-default-4-150100.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_102-default-7-150100.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-7-150100.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_102-default-7-150100.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_102-default-7-150100.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-7-150100.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_102-default-7-150100.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_108-default-3-150100.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_108-default-3-150100.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_108-default-3-150100.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_108-default-3-150100.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_108-default-3-150100.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_108-default-3-150100.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_89-default-15-150100.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_89-default-15-150100.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_89-default-15-150100.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_89-default-15-150100.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_89-default-15-150100.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_89-default-15-150100.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_99-default-12-150100.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-12-150100.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_99-default-12-150100.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_99-default-12-150100.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-12-150100.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_99-default-12-150100.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_92-default-14-150100.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_92-default-14-150100.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_92-default-14-150100.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_92-default-14-150100.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_92-default-14-150100.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_92-default-14-150100.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_105-default-4-150100.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-4-150100.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_105-default-4-150100.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_105-default-4-150100.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-4-150100.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_105-default-4-150100.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_102-default-7-150100.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-7-150100.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_102-default-7-150100.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_102-default-7-150100.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-7-150100.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_102-default-7-150100.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_108-default-3-150100.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_108-default-3-150100.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_108-default-3-150100.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_108-default-3-150100.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_108-default-3-150100.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_108-default-3-150100.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_89-default-15-150100.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_89-default-15-150100.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_89-default-15-150100.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_89-default-15-150100.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_89-default-15-150100.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_89-default-15-150100.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_99-default-12-150100.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-12-150100.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_99-default-12-150100.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_99-default-12-150100.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-12-150100.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_99-default-12-150100.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_92-default-14-150100.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_92-default-14-150100.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_92-default-14-150100.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_92-default-14-150100.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_92-default-14-150100.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_92-default-14-150100.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_105-default-4-150100.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-4-150100.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_105-default-4-150100.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_105-default-4-150100.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-4-150100.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_105-default-4-150100.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_102-default-7-150100.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-7-150100.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_102-default-7-150100.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_102-default-7-150100.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-7-150100.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_102-default-7-150100.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_108-default-3-150100.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_108-default-3-150100.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_108-default-3-150100.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_108-default-3-150100.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_108-default-3-150100.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_108-default-3-150100.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_89-default-15-150100.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_89-default-15-150100.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_89-default-15-150100.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_89-default-15-150100.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_89-default-15-150100.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_89-default-15-150100.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_99-default-12-150100.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-12-150100.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_99-default-12-150100.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_99-default-12-150100.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-12-150100.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_99-default-12-150100.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_92-default-14-150100.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_92-default-14-150100.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_92-default-14-150100.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_92-default-14-150100.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_92-default-14-150100.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_92-default-14-150100.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_105-default-4-150100.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-4-150100.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_105-default-4-150100.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_105-default-4-150100.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-4-150100.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_105-default-4-150100.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_102-default-7-150100.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-7-150100.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_102-default-7-150100.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_102-default-7-150100.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-7-150100.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_102-default-7-150100.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_108-default-3-150100.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_108-default-3-150100.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_108-default-3-150100.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_108-default-3-150100.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_108-default-3-150100.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_108-default-3-150100.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_89-default-15-150100.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_89-default-15-150100.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_89-default-15-150100.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_89-default-15-150100.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_89-default-15-150100.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_89-default-15-150100.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_99-default-12-150100.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-12-150100.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_99-default-12-150100.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_99-default-12-150100.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-12-150100.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_99-default-12-150100.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_92-default-14-150100.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_92-default-14-150100.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_92-default-14-150100.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_92-default-14-150100.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_92-default-14-150100.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_92-default-14-150100.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_105-default-4-150100.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-4-150100.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_105-default-4-150100.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_105-default-4-150100.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-4-150100.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_105-default-4-150100.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_102-default-7-150100.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-7-150100.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_102-default-7-150100.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_102-default-7-150100.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-7-150100.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_102-default-7-150100.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-1011",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1011"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-7-2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-7-2.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-7-2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-5-2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-5-2.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-5-2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-4-2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-4-2.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-4-2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_113-default-3-2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_113-default-3-2.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_113-default-3-2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-16-2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-16-2.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-16-2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-15-2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-15-2.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-15-2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-13-2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-13-2.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-13-2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-12-2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-12-2.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-12-2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-9-2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-9-2.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-9-2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-7-2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-7-2.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-7-2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-7-150100.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-7-150100.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-4-150100.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-4-150100.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_108-default-3-150100.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_108-default-3-150100.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_89-default-15-150100.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_89-default-15-150100.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_92-default-14-150100.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_92-default-14-150100.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-12-150100.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-12-150100.2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1011",
          "url": "https://www.suse.com/security/cve/CVE-2022-1011"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197343 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1197343"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197344 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1197344"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198687 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1198687"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204132 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1204132"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212322 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1212322"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-7-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-7-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-7-2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-5-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-5-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-5-2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-4-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-4-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-4-2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_113-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_113-default-3-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_113-default-3-2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-16-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-16-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-16-2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-15-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-15-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-15-2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-13-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-13-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-13-2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-12-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-12-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-12-2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-9-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-9-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-9-2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-7-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-7-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-7-2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-7-150100.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-7-150100.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-4-150100.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-4-150100.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_108-default-3-150100.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_108-default-3-150100.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_89-default-15-150100.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_89-default-15-150100.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_92-default-14-150100.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_92-default-14-150100.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-12-150100.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-12-150100.2.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-7-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-7-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-7-2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-5-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-5-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-5-2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-4-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-4-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-4-2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_113-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_113-default-3-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_113-default-3-2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-16-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-16-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-16-2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-15-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-15-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-15-2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-13-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-13-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-13-2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-12-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-12-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-12-2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-9-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-9-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-9-2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-7-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-7-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-7-2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-7-150100.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-7-150100.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-4-150100.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-4-150100.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_108-default-3-150100.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_108-default-3-150100.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_89-default-15-150100.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_89-default-15-150100.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_92-default-14-150100.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_92-default-14-150100.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-12-150100.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-12-150100.2.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-04-25T12:04:15Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1011"
    },
    {
      "cve": "CVE-2022-1016",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1016"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel in net/netfilter/nf_tables_core.c:nft_do_chain, which can cause a use-after-free. This issue needs to handle \u0027return\u0027 with proper preconditions, as it can lead to a kernel information leak problem caused by a local, unprivileged attacker.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-7-2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-7-2.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-7-2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-5-2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-5-2.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-5-2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-4-2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-4-2.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-4-2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_113-default-3-2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_113-default-3-2.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_113-default-3-2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-16-2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-16-2.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-16-2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-15-2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-15-2.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-15-2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-13-2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-13-2.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-13-2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-12-2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-12-2.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-12-2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-9-2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-9-2.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-9-2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-7-2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-7-2.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-7-2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-7-150100.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-7-150100.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-4-150100.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-4-150100.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_108-default-3-150100.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_108-default-3-150100.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_89-default-15-150100.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_89-default-15-150100.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_92-default-14-150100.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_92-default-14-150100.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-12-150100.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-12-150100.2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1016",
          "url": "https://www.suse.com/security/cve/CVE-2022-1016"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197335 for CVE-2022-1016",
          "url": "https://bugzilla.suse.com/1197335"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-7-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-7-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-7-2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-5-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-5-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-5-2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-4-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-4-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-4-2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_113-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_113-default-3-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_113-default-3-2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-16-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-16-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-16-2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-15-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-15-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-15-2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-13-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-13-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-13-2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-12-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-12-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-12-2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-9-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-9-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-9-2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-7-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-7-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-7-2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-7-150100.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-7-150100.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-4-150100.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-4-150100.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_108-default-3-150100.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_108-default-3-150100.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_89-default-15-150100.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_89-default-15-150100.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_92-default-14-150100.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_92-default-14-150100.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-12-150100.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-12-150100.2.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-7-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-7-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_103-default-7-2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-5-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-5-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_106-default-5-2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-4-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-4-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_110-default-4-2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_113-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_113-default-3-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_113-default-3-2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-16-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-16-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-16-2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-15-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-15-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-15-2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-13-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-13-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-13-2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-12-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-12-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-12-2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-9-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-9-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_91-default-9-2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-7-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-7-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-7-2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-7-150100.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-7-150100.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-4-150100.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_105-default-4-150100.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_108-default-3-150100.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_108-default-3-150100.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_89-default-15-150100.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_89-default-15-150100.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_92-default-14-150100.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_92-default-14-150100.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-12-150100.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-12-150100.2.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-04-25T12:04:15Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-1016"
    }
  ]
}
  suse-su-2022:2104-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "\nThe SUSE Linux Enterprise 15 SP2 kernel was updated.\n\nThe following security bugs were fixed:\n\n- CVE-2022-0168: Fixed a NULL pointer dereference in smb2_ioctl_query_info. (bsc#1197472)\n- CVE-2022-1966: Fixed an use-after-free bug in the netfilter subsystem. This flaw allowed a local attacker with user access to cause a privilege escalation issue. (bnc#1200015)\n- CVE-2022-28893: Ensuring that sockets are in the intended state inside the SUNRPC subsystem (bnc#1198330).\n- CVE-2022-1158: Fixed KVM x86/mmu compare-and-exchange of gPTE via the user address (bsc#1197660).\n- CVE-2022-21127: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)\n- CVE-2022-21123: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)\n- CVE-2022-21125: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)\n- CVE-2022-21180: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)\n- CVE-2022-21166: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)\n- CVE-2022-1975: Fixed a bug that allows an attacker to crash the linux kernel by simulating nfc device from user-space. (bsc#1200143)\n- CVE-2022-1974: Fixed an use-after-free that could causes kernel crash by simulating an nfc device from user-space. (bsc#1200144)\n- CVE-2020-26541: Enforce the secure boot forbidden signature database (aka dbx) protection mechanism. (bnc#1177282)\n- CVE-2019-19377: Fixed an user-after-free that could be triggered when an attacker mounts a crafted btrfs filesystem image. (bnc#1158266)\n- CVE-2022-1729: Fixed a sys_perf_event_open() race condition against self (bsc#1199507).\n- CVE-2022-1184: Fixed an use-after-free and memory errors in ext4 when mounting and operating on a corrupted image. (bsc#1198577)\n- CVE-2022-1652: Fixed a statically allocated error counter inside the floppy kernel module (bsc#1199063).\n- CVE-2022-1734: Fixed a r/w use-after-free when non synchronized between cleanup routine and firmware download routine. (bnc#1199605)\n- CVE-2022-30594: Fixed restriction bypass on setting the PT_SUSPEND_SECCOMP flag (bnc#1199505).\n- CVE-2021-33061: Fixed insufficient control flow management for the Intel(R) 82599 Ethernet Controllers and Adapters that may have allowed an authenticated user to potentially enable denial of service via local access (bnc#1196426).\n- CVE-2022-1516: Fixed null-ptr-deref caused by x25_disconnect (bsc#1199012).\n- CVE-2021-20321: Fixed a race condition accessing file object in the OverlayFS subsystem in the way users do rename in specific way with OverlayFS. A local user could have used this flaw to crash the system (bnc#1191647).\n- CVE-2022-1353: Fixed access controll to kernel memory in the pfkey_register function in net/key/af_key.c. (bnc#1198516)\n- CVE-2022-1011: Fixed an use-after-free vulnerability which could allow a local attacker to retireve (partial) /etc/shadow hashes or any other data from filesystem when he can mount a FUSE filesystems. (bnc#1197343)\n\nThe following non-security bugs were fixed:\n\n- btrfs: tree-checker: fix incorrect printk format (bsc#1200249).\n- cifs: fix bad fids sent over wire (bsc#1197157).\n- direct-io: clean up error paths of do_blockdev_direct_IO (bsc#1197656).\n- direct-io: defer alignment check until after the EOF check (bsc#1197656).\n- direct-io: do not force writeback for reads beyond EOF (bsc#1197656).\n- net: ena: A typo fix in the file ena_com.h (bsc#1198778).\n- net: ena: Add capabilities field with support for ENI stats capability (bsc#1198778).\n- net: ena: Add debug prints for invalid req_id resets (bsc#1198778).\n- net: ena: add device distinct log prefix to files (bsc#1198778).\n- net: ena: add jiffies of last napi call to stats (bsc#1198778).\n- net: ena: aggregate doorbell common operations into a function (bsc#1198778).\n- net: ena: aggregate stats increase into a function (bsc#1198778).\n- net: ena: Change ENI stats support check to use capabilities field (bsc#1198778).\n- net: ena: Change return value of ena_calc_io_queue_size() to void (bsc#1198778).\n- net: ena: Change the name of bad_csum variable (bsc#1198778).\n- net: ena: Extract recurring driver reset code into a function (bsc#1198778).\n- net: ena: fix coding style nits (bsc#1198778).\n- net: ena: fix DMA mapping function issues in XDP (bsc#1198778).\n- net: ena: Fix error handling when calculating max IO queues number (bsc#1198778).\n- net: ena: fix inaccurate print type (bsc#1198778).\n- net: ena: Fix undefined state when tx request id is out of bounds (bsc#1198778).\n- net: ena: Fix wrong rx request id by resetting device (bsc#1198778).\n- net: ena: Improve error logging in driver (bsc#1198778).\n- net: ena: introduce ndo_xdp_xmit() function for XDP_REDIRECT (bsc#1198778).\n- net: ena: introduce XDP redirect implementation (bsc#1198778).\n- net: ena: make symbol \u0027ena_alloc_map_page\u0027 static (bsc#1198778).\n- net: ena: Move reset completion print to the reset function (bsc#1198778).\n- net: ena: optimize data access in fast-path code (bsc#1198778).\n- net: ena: re-organize code to improve readability (bsc#1198778).\n- net: ena: Remove ena_calc_queue_size_ctx struct (bsc#1198778).\n- net: ena: remove extra words from comments (bsc#1198778).\n- net: ena: Remove module param and change message severity (bsc#1198778).\n- net: ena: Remove rcu_read_lock() around XDP program invocation (bsc#1198778).\n- net: ena: Remove redundant return code check (bsc#1198778).\n- net: ena: Remove unused code (bsc#1198778).\n- net: ena: store values in their appropriate variables types (bsc#1198778).\n- net: ena: Update XDP verdict upon failure (bsc#1198778).\n- net: ena: use build_skb() in RX path (bsc#1198778).\n- net: ena: use constant value for net_device allocation (bsc#1198778).\n- net: ena: Use dev_alloc() in RX buffer allocation (bsc#1198778).\n- net: ena: use xdp_frame in XDP TX flow (bsc#1198778).\n- net: ena: use xdp_return_frame() to free xdp frames (bsc#1198778).\n- net: mana: Add counter for packet dropped by XDP (bsc#1195651).\n- net: mana: Add counter for XDP_TX (bsc#1195651).\n- net: mana: Add handling of CQE_RX_TRUNCATED (bsc#1195651).\n- net: mana: Remove unnecessary check of cqe_type in mana_process_rx_cqe() (bsc#1195651).\n- net: mana: Reuse XDP dropped page (bsc#1195651).\n- net: mana: Use struct_size() helper in mana_gd_create_dma_region() (bsc#1195651).\n- NFS: limit use of ACCESS cache for negative responses (bsc#1196570).\n- PCI: hv: Do not set PCI_COMMAND_MEMORY to reduce VM boot time (bsc#1199314).\n- ping: fix the sk_bound_dev_if match in ping_lookup (bsc#1199918).\n- ping: remove pr_err from ping_lookup (bsc#1199918).\n- powerpc/mm: Remove dcache flush from memory remove (bsc#1196433 ltc#196449).\n- powerpc/powernv/memtrace: Fix dcache flushing (bsc#1196433 ltc#196449).\n- powerpc/pseries: Fix use after free in remove_phb_dynamic() (bsc#1065729 bsc#1198660 ltc#197803).\n- sched/rt: Disable RT_RUNTIME_SHARE by default (bnc#1197895).\n- scsi: scsi_dh_alua: Avoid crash during alua_bus_detach() (bsc#1028340 bsc#1198825).\n- SUNRPC: change locking for xs_swap_enable/disable (bsc#1196367).\n- video: hyperv_fb: Fix validation of screen resolution (git-fixes).\n- x86/pm: Save the MSR validity status at context setup (bsc#1198400).\n- x86/speculation: Restore speculation related MSRs during S3 resume (bsc#1198400).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2022-2104,SUSE-SLE-Module-Live-Patching-15-SP2-2022-2104,SUSE-SLE-Product-HA-15-SP2-2022-2104,SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-2104,SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-2104,SUSE-SLE-Product-SLES-15-SP2-BCL-2022-2104,SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-2104,SUSE-SLE-Product-SLES_SAP-15-SP2-2022-2104,SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-2104,SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-2104,SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-2104,SUSE-Storage-7-2022-2104",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_2104-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2022:2104-1",
        "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20222104-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2022:2104-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-June/011302.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1028340",
        "url": "https://bugzilla.suse.com/1028340"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1065729",
        "url": "https://bugzilla.suse.com/1065729"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1071995",
        "url": "https://bugzilla.suse.com/1071995"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1158266",
        "url": "https://bugzilla.suse.com/1158266"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177282",
        "url": "https://bugzilla.suse.com/1177282"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1191647",
        "url": "https://bugzilla.suse.com/1191647"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1195651",
        "url": "https://bugzilla.suse.com/1195651"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1195926",
        "url": "https://bugzilla.suse.com/1195926"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1196114",
        "url": "https://bugzilla.suse.com/1196114"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1196367",
        "url": "https://bugzilla.suse.com/1196367"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1196426",
        "url": "https://bugzilla.suse.com/1196426"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1196433",
        "url": "https://bugzilla.suse.com/1196433"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1196514",
        "url": "https://bugzilla.suse.com/1196514"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1196570",
        "url": "https://bugzilla.suse.com/1196570"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1196942",
        "url": "https://bugzilla.suse.com/1196942"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197157",
        "url": "https://bugzilla.suse.com/1197157"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197343",
        "url": "https://bugzilla.suse.com/1197343"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197472",
        "url": "https://bugzilla.suse.com/1197472"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197656",
        "url": "https://bugzilla.suse.com/1197656"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197660",
        "url": "https://bugzilla.suse.com/1197660"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197895",
        "url": "https://bugzilla.suse.com/1197895"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198330",
        "url": "https://bugzilla.suse.com/1198330"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198400",
        "url": "https://bugzilla.suse.com/1198400"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198484",
        "url": "https://bugzilla.suse.com/1198484"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198516",
        "url": "https://bugzilla.suse.com/1198516"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198577",
        "url": "https://bugzilla.suse.com/1198577"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198660",
        "url": "https://bugzilla.suse.com/1198660"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198687",
        "url": "https://bugzilla.suse.com/1198687"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198778",
        "url": "https://bugzilla.suse.com/1198778"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198825",
        "url": "https://bugzilla.suse.com/1198825"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1199012",
        "url": "https://bugzilla.suse.com/1199012"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1199063",
        "url": "https://bugzilla.suse.com/1199063"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1199314",
        "url": "https://bugzilla.suse.com/1199314"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1199505",
        "url": "https://bugzilla.suse.com/1199505"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1199507",
        "url": "https://bugzilla.suse.com/1199507"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1199605",
        "url": "https://bugzilla.suse.com/1199605"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1199650",
        "url": "https://bugzilla.suse.com/1199650"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1199918",
        "url": "https://bugzilla.suse.com/1199918"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1200015",
        "url": "https://bugzilla.suse.com/1200015"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1200143",
        "url": "https://bugzilla.suse.com/1200143"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1200144",
        "url": "https://bugzilla.suse.com/1200144"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1200249",
        "url": "https://bugzilla.suse.com/1200249"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-19377 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-19377/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-26541 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-26541/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-20321 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-20321/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-33061 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-33061/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-0168 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-0168/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1011 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1011/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1158 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1158/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1184 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1184/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1353 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1353/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1516 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1516/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1652 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1652/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1729 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1729/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1734 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1734/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1966 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1966/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1974 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1974/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1975 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1975/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-21123 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-21123/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-21125 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-21125/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-21127 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-21127/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-21166 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-21166/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-21180 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-21180/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-28893 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-28893/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-30594 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-30594/"
      }
    ],
    "title": "Security update for the Linux Kernel",
    "tracking": {
      "current_release_date": "2022-06-16T13:22:11Z",
      "generator": {
        "date": "2022-06-16T13:22:11Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2022:2104-1",
      "initial_release_date": "2022-06-16T13:22:11Z",
      "revision_history": [
        {
          "date": "2022-06-16T13:22:11Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64",
                "product": {
                  "name": "cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64",
                  "product_id": "cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-md-kmp-preempt-5.3.18-150200.24.115.1.aarch64",
                "product": {
                  "name": "cluster-md-kmp-preempt-5.3.18-150200.24.115.1.aarch64",
                  "product_id": "cluster-md-kmp-preempt-5.3.18-150200.24.115.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-5.3.18-150200.24.115.1.aarch64",
                "product": {
                  "name": "dlm-kmp-default-5.3.18-150200.24.115.1.aarch64",
                  "product_id": "dlm-kmp-default-5.3.18-150200.24.115.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-preempt-5.3.18-150200.24.115.1.aarch64",
                "product": {
                  "name": "dlm-kmp-preempt-5.3.18-150200.24.115.1.aarch64",
                  "product_id": "dlm-kmp-preempt-5.3.18-150200.24.115.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
                "product": {
                  "name": "gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
                  "product_id": "gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-preempt-5.3.18-150200.24.115.1.aarch64",
                "product": {
                  "name": "gfs2-kmp-preempt-5.3.18-150200.24.115.1.aarch64",
                  "product_id": "gfs2-kmp-preempt-5.3.18-150200.24.115.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-5.3.18-150200.24.115.1.aarch64",
                "product": {
                  "name": "kernel-default-5.3.18-150200.24.115.1.aarch64",
                  "product_id": "kernel-default-5.3.18-150200.24.115.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
                "product": {
                  "name": "kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
                  "product_id": "kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-rebuild-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
                "product": {
                  "name": "kernel-default-base-rebuild-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
                  "product_id": "kernel-default-base-rebuild-5.3.18-150200.24.115.1.150200.9.54.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
                "product": {
                  "name": "kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
                  "product_id": "kernel-default-devel-5.3.18-150200.24.115.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-5.3.18-150200.24.115.1.aarch64",
                "product": {
                  "name": "kernel-default-extra-5.3.18-150200.24.115.1.aarch64",
                  "product_id": "kernel-default-extra-5.3.18-150200.24.115.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-5.3.18-150200.24.115.1.aarch64",
                "product": {
                  "name": "kernel-default-livepatch-5.3.18-150200.24.115.1.aarch64",
                  "product_id": "kernel-default-livepatch-5.3.18-150200.24.115.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-devel-5.3.18-150200.24.115.1.aarch64",
                "product": {
                  "name": "kernel-default-livepatch-devel-5.3.18-150200.24.115.1.aarch64",
                  "product_id": "kernel-default-livepatch-devel-5.3.18-150200.24.115.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
                "product": {
                  "name": "kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
                  "product_id": "kernel-obs-build-5.3.18-150200.24.115.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-5.3.18-150200.24.115.1.aarch64",
                "product": {
                  "name": "kernel-obs-qa-5.3.18-150200.24.115.1.aarch64",
                  "product_id": "kernel-obs-qa-5.3.18-150200.24.115.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-preempt-5.3.18-150200.24.115.1.aarch64",
                "product": {
                  "name": "kernel-preempt-5.3.18-150200.24.115.1.aarch64",
                  "product_id": "kernel-preempt-5.3.18-150200.24.115.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
                "product": {
                  "name": "kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
                  "product_id": "kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-preempt-extra-5.3.18-150200.24.115.1.aarch64",
                "product": {
                  "name": "kernel-preempt-extra-5.3.18-150200.24.115.1.aarch64",
                  "product_id": "kernel-preempt-extra-5.3.18-150200.24.115.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-preempt-livepatch-devel-5.3.18-150200.24.115.1.aarch64",
                "product": {
                  "name": "kernel-preempt-livepatch-devel-5.3.18-150200.24.115.1.aarch64",
                  "product_id": "kernel-preempt-livepatch-devel-5.3.18-150200.24.115.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-5.3.18-150200.24.115.1.aarch64",
                "product": {
                  "name": "kernel-syms-5.3.18-150200.24.115.1.aarch64",
                  "product_id": "kernel-syms-5.3.18-150200.24.115.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-5.3.18-150200.24.115.1.aarch64",
                "product": {
                  "name": "kselftests-kmp-default-5.3.18-150200.24.115.1.aarch64",
                  "product_id": "kselftests-kmp-default-5.3.18-150200.24.115.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-preempt-5.3.18-150200.24.115.1.aarch64",
                "product": {
                  "name": "kselftests-kmp-preempt-5.3.18-150200.24.115.1.aarch64",
                  "product_id": "kselftests-kmp-preempt-5.3.18-150200.24.115.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
                "product": {
                  "name": "ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
                  "product_id": "ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-preempt-5.3.18-150200.24.115.1.aarch64",
                "product": {
                  "name": "ocfs2-kmp-preempt-5.3.18-150200.24.115.1.aarch64",
                  "product_id": "ocfs2-kmp-preempt-5.3.18-150200.24.115.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
                "product": {
                  "name": "reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
                  "product_id": "reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-preempt-5.3.18-150200.24.115.1.aarch64",
                "product": {
                  "name": "reiserfs-kmp-preempt-5.3.18-150200.24.115.1.aarch64",
                  "product_id": "reiserfs-kmp-preempt-5.3.18-150200.24.115.1.aarch64"
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-devel-5.3.18-150200.24.115.1.noarch",
                "product": {
                  "name": "kernel-devel-5.3.18-150200.24.115.1.noarch",
                  "product_id": "kernel-devel-5.3.18-150200.24.115.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-docs-5.3.18-150200.24.115.1.noarch",
                "product": {
                  "name": "kernel-docs-5.3.18-150200.24.115.1.noarch",
                  "product_id": "kernel-docs-5.3.18-150200.24.115.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-docs-html-5.3.18-150200.24.115.1.noarch",
                "product": {
                  "name": "kernel-docs-html-5.3.18-150200.24.115.1.noarch",
                  "product_id": "kernel-docs-html-5.3.18-150200.24.115.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-macros-5.3.18-150200.24.115.1.noarch",
                "product": {
                  "name": "kernel-macros-5.3.18-150200.24.115.1.noarch",
                  "product_id": "kernel-macros-5.3.18-150200.24.115.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-5.3.18-150200.24.115.1.noarch",
                "product": {
                  "name": "kernel-source-5.3.18-150200.24.115.1.noarch",
                  "product_id": "kernel-source-5.3.18-150200.24.115.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-vanilla-5.3.18-150200.24.115.1.noarch",
                "product": {
                  "name": "kernel-source-vanilla-5.3.18-150200.24.115.1.noarch",
                  "product_id": "kernel-source-vanilla-5.3.18-150200.24.115.1.noarch"
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le",
                "product": {
                  "name": "cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le",
                  "product_id": "cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le",
                "product": {
                  "name": "dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le",
                  "product_id": "dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
                "product": {
                  "name": "gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
                  "product_id": "gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-5.3.18-150200.24.115.1.ppc64le",
                "product": {
                  "name": "kernel-debug-5.3.18-150200.24.115.1.ppc64le",
                  "product_id": "kernel-debug-5.3.18-150200.24.115.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-5.3.18-150200.24.115.1.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-5.3.18-150200.24.115.1.ppc64le",
                  "product_id": "kernel-debug-devel-5.3.18-150200.24.115.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-livepatch-devel-5.3.18-150200.24.115.1.ppc64le",
                "product": {
                  "name": "kernel-debug-livepatch-devel-5.3.18-150200.24.115.1.ppc64le",
                  "product_id": "kernel-debug-livepatch-devel-5.3.18-150200.24.115.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-5.3.18-150200.24.115.1.ppc64le",
                "product": {
                  "name": "kernel-default-5.3.18-150200.24.115.1.ppc64le",
                  "product_id": "kernel-default-5.3.18-150200.24.115.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
                "product": {
                  "name": "kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
                  "product_id": "kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-rebuild-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
                "product": {
                  "name": "kernel-default-base-rebuild-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
                  "product_id": "kernel-default-base-rebuild-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
                "product": {
                  "name": "kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
                  "product_id": "kernel-default-devel-5.3.18-150200.24.115.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-5.3.18-150200.24.115.1.ppc64le",
                "product": {
                  "name": "kernel-default-extra-5.3.18-150200.24.115.1.ppc64le",
                  "product_id": "kernel-default-extra-5.3.18-150200.24.115.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le",
                "product": {
                  "name": "kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le",
                  "product_id": "kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le",
                "product": {
                  "name": "kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le",
                  "product_id": "kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-5.3.18-150200.24.115.1.ppc64le",
                "product": {
                  "name": "kernel-kvmsmall-5.3.18-150200.24.115.1.ppc64le",
                  "product_id": "kernel-kvmsmall-5.3.18-150200.24.115.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-devel-5.3.18-150200.24.115.1.ppc64le",
                "product": {
                  "name": "kernel-kvmsmall-devel-5.3.18-150200.24.115.1.ppc64le",
                  "product_id": "kernel-kvmsmall-devel-5.3.18-150200.24.115.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.115.1.ppc64le",
                "product": {
                  "name": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.115.1.ppc64le",
                  "product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.115.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le",
                "product": {
                  "name": "kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le",
                  "product_id": "kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
                "product": {
                  "name": "kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
                  "product_id": "kernel-obs-build-5.3.18-150200.24.115.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-5.3.18-150200.24.115.1.ppc64le",
                "product": {
                  "name": "kernel-obs-qa-5.3.18-150200.24.115.1.ppc64le",
                  "product_id": "kernel-obs-qa-5.3.18-150200.24.115.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-5.3.18-150200.24.115.1.ppc64le",
                "product": {
                  "name": "kernel-syms-5.3.18-150200.24.115.1.ppc64le",
                  "product_id": "kernel-syms-5.3.18-150200.24.115.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-5.3.18-150200.24.115.1.ppc64le",
                "product": {
                  "name": "kselftests-kmp-default-5.3.18-150200.24.115.1.ppc64le",
                  "product_id": "kselftests-kmp-default-5.3.18-150200.24.115.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
                "product": {
                  "name": "ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
                  "product_id": "ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
                "product": {
                  "name": "reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
                  "product_id": "reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x",
                "product": {
                  "name": "cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x",
                  "product_id": "cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-5.3.18-150200.24.115.1.s390x",
                "product": {
                  "name": "dlm-kmp-default-5.3.18-150200.24.115.1.s390x",
                  "product_id": "dlm-kmp-default-5.3.18-150200.24.115.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
                "product": {
                  "name": "gfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
                  "product_id": "gfs2-kmp-default-5.3.18-150200.24.115.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-5.3.18-150200.24.115.1.s390x",
                "product": {
                  "name": "kernel-default-5.3.18-150200.24.115.1.s390x",
                  "product_id": "kernel-default-5.3.18-150200.24.115.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
                "product": {
                  "name": "kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
                  "product_id": "kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-rebuild-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
                "product": {
                  "name": "kernel-default-base-rebuild-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
                  "product_id": "kernel-default-base-rebuild-5.3.18-150200.24.115.1.150200.9.54.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-5.3.18-150200.24.115.1.s390x",
                "product": {
                  "name": "kernel-default-devel-5.3.18-150200.24.115.1.s390x",
                  "product_id": "kernel-default-devel-5.3.18-150200.24.115.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-5.3.18-150200.24.115.1.s390x",
                "product": {
                  "name": "kernel-default-extra-5.3.18-150200.24.115.1.s390x",
                  "product_id": "kernel-default-extra-5.3.18-150200.24.115.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-5.3.18-150200.24.115.1.s390x",
                "product": {
                  "name": "kernel-default-livepatch-5.3.18-150200.24.115.1.s390x",
                  "product_id": "kernel-default-livepatch-5.3.18-150200.24.115.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x",
                "product": {
                  "name": "kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x",
                  "product_id": "kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x",
                "product": {
                  "name": "kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x",
                  "product_id": "kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-5.3.18-150200.24.115.1.s390x",
                "product": {
                  "name": "kernel-obs-build-5.3.18-150200.24.115.1.s390x",
                  "product_id": "kernel-obs-build-5.3.18-150200.24.115.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-5.3.18-150200.24.115.1.s390x",
                "product": {
                  "name": "kernel-obs-qa-5.3.18-150200.24.115.1.s390x",
                  "product_id": "kernel-obs-qa-5.3.18-150200.24.115.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-5.3.18-150200.24.115.1.s390x",
                "product": {
                  "name": "kernel-syms-5.3.18-150200.24.115.1.s390x",
                  "product_id": "kernel-syms-5.3.18-150200.24.115.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-5.3.18-150200.24.115.1.s390x",
                "product": {
                  "name": "kernel-zfcpdump-5.3.18-150200.24.115.1.s390x",
                  "product_id": "kernel-zfcpdump-5.3.18-150200.24.115.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-5.3.18-150200.24.115.1.s390x",
                "product": {
                  "name": "kselftests-kmp-default-5.3.18-150200.24.115.1.s390x",
                  "product_id": "kselftests-kmp-default-5.3.18-150200.24.115.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
                "product": {
                  "name": "ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
                  "product_id": "ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
                "product": {
                  "name": "reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
                  "product_id": "reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64",
                "product": {
                  "name": "cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64",
                  "product_id": "cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-md-kmp-preempt-5.3.18-150200.24.115.1.x86_64",
                "product": {
                  "name": "cluster-md-kmp-preempt-5.3.18-150200.24.115.1.x86_64",
                  "product_id": "cluster-md-kmp-preempt-5.3.18-150200.24.115.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-5.3.18-150200.24.115.1.x86_64",
                "product": {
                  "name": "dlm-kmp-default-5.3.18-150200.24.115.1.x86_64",
                  "product_id": "dlm-kmp-default-5.3.18-150200.24.115.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-preempt-5.3.18-150200.24.115.1.x86_64",
                "product": {
                  "name": "dlm-kmp-preempt-5.3.18-150200.24.115.1.x86_64",
                  "product_id": "dlm-kmp-preempt-5.3.18-150200.24.115.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
                "product": {
                  "name": "gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
                  "product_id": "gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-preempt-5.3.18-150200.24.115.1.x86_64",
                "product": {
                  "name": "gfs2-kmp-preempt-5.3.18-150200.24.115.1.x86_64",
                  "product_id": "gfs2-kmp-preempt-5.3.18-150200.24.115.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-5.3.18-150200.24.115.1.x86_64",
                "product": {
                  "name": "kernel-debug-5.3.18-150200.24.115.1.x86_64",
                  "product_id": "kernel-debug-5.3.18-150200.24.115.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-5.3.18-150200.24.115.1.x86_64",
                "product": {
                  "name": "kernel-debug-devel-5.3.18-150200.24.115.1.x86_64",
                  "product_id": "kernel-debug-devel-5.3.18-150200.24.115.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-livepatch-devel-5.3.18-150200.24.115.1.x86_64",
                "product": {
                  "name": "kernel-debug-livepatch-devel-5.3.18-150200.24.115.1.x86_64",
                  "product_id": "kernel-debug-livepatch-devel-5.3.18-150200.24.115.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-5.3.18-150200.24.115.1.x86_64",
                "product": {
                  "name": "kernel-default-5.3.18-150200.24.115.1.x86_64",
                  "product_id": "kernel-default-5.3.18-150200.24.115.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
                "product": {
                  "name": "kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
                  "product_id": "kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-rebuild-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
                "product": {
                  "name": "kernel-default-base-rebuild-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
                  "product_id": "kernel-default-base-rebuild-5.3.18-150200.24.115.1.150200.9.54.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
                "product": {
                  "name": "kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
                  "product_id": "kernel-default-devel-5.3.18-150200.24.115.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-5.3.18-150200.24.115.1.x86_64",
                "product": {
                  "name": "kernel-default-extra-5.3.18-150200.24.115.1.x86_64",
                  "product_id": "kernel-default-extra-5.3.18-150200.24.115.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64",
                "product": {
                  "name": "kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64",
                  "product_id": "kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64",
                "product": {
                  "name": "kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64",
                  "product_id": "kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-5.3.18-150200.24.115.1.x86_64",
                "product": {
                  "name": "kernel-kvmsmall-5.3.18-150200.24.115.1.x86_64",
                  "product_id": "kernel-kvmsmall-5.3.18-150200.24.115.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-devel-5.3.18-150200.24.115.1.x86_64",
                "product": {
                  "name": "kernel-kvmsmall-devel-5.3.18-150200.24.115.1.x86_64",
                  "product_id": "kernel-kvmsmall-devel-5.3.18-150200.24.115.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.115.1.x86_64",
                "product": {
                  "name": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.115.1.x86_64",
                  "product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.115.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64",
                "product": {
                  "name": "kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64",
                  "product_id": "kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-150200_24_115-preempt-1-150200.5.3.1.x86_64",
                "product": {
                  "name": "kernel-livepatch-5_3_18-150200_24_115-preempt-1-150200.5.3.1.x86_64",
                  "product_id": "kernel-livepatch-5_3_18-150200_24_115-preempt-1-150200.5.3.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
                "product": {
                  "name": "kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
                  "product_id": "kernel-obs-build-5.3.18-150200.24.115.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-5.3.18-150200.24.115.1.x86_64",
                "product": {
                  "name": "kernel-obs-qa-5.3.18-150200.24.115.1.x86_64",
                  "product_id": "kernel-obs-qa-5.3.18-150200.24.115.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-preempt-5.3.18-150200.24.115.1.x86_64",
                "product": {
                  "name": "kernel-preempt-5.3.18-150200.24.115.1.x86_64",
                  "product_id": "kernel-preempt-5.3.18-150200.24.115.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
                "product": {
                  "name": "kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
                  "product_id": "kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-preempt-extra-5.3.18-150200.24.115.1.x86_64",
                "product": {
                  "name": "kernel-preempt-extra-5.3.18-150200.24.115.1.x86_64",
                  "product_id": "kernel-preempt-extra-5.3.18-150200.24.115.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-preempt-livepatch-devel-5.3.18-150200.24.115.1.x86_64",
                "product": {
                  "name": "kernel-preempt-livepatch-devel-5.3.18-150200.24.115.1.x86_64",
                  "product_id": "kernel-preempt-livepatch-devel-5.3.18-150200.24.115.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-5.3.18-150200.24.115.1.x86_64",
                "product": {
                  "name": "kernel-syms-5.3.18-150200.24.115.1.x86_64",
                  "product_id": "kernel-syms-5.3.18-150200.24.115.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-5.3.18-150200.24.115.1.x86_64",
                "product": {
                  "name": "kselftests-kmp-default-5.3.18-150200.24.115.1.x86_64",
                  "product_id": "kselftests-kmp-default-5.3.18-150200.24.115.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-preempt-5.3.18-150200.24.115.1.x86_64",
                "product": {
                  "name": "kselftests-kmp-preempt-5.3.18-150200.24.115.1.x86_64",
                  "product_id": "kselftests-kmp-preempt-5.3.18-150200.24.115.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
                "product": {
                  "name": "ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
                  "product_id": "ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-preempt-5.3.18-150200.24.115.1.x86_64",
                "product": {
                  "name": "ocfs2-kmp-preempt-5.3.18-150200.24.115.1.x86_64",
                  "product_id": "ocfs2-kmp-preempt-5.3.18-150200.24.115.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
                "product": {
                  "name": "reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
                  "product_id": "reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-preempt-5.3.18-150200.24.115.1.x86_64",
                "product": {
                  "name": "reiserfs-kmp-preempt-5.3.18-150200.24.115.1.x86_64",
                  "product_id": "reiserfs-kmp-preempt-5.3.18-150200.24.115.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 15 SP2",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 15 SP2",
                  "product_id": "SUSE Linux Enterprise Live Patching 15 SP2",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp2"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise High Availability Extension 15 SP2",
                "product": {
                  "name": "SUSE Linux Enterprise High Availability Extension 15 SP2",
                  "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-ha:15:sp2"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
                "product": {
                  "name": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
                  "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp2"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
                "product": {
                  "name": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
                  "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp2"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 15 SP2-BCL",
                "product": {
                  "name": "SUSE Linux Enterprise Server 15 SP2-BCL",
                  "product_id": "SUSE Linux Enterprise Server 15 SP2-BCL",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles_bcl:15:sp2"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 15 SP2-LTSS",
                "product": {
                  "name": "SUSE Linux Enterprise Server 15 SP2-LTSS",
                  "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles-ltss:15:sp2"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
                "product": {
                  "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
                  "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles_sap:15:sp2"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Manager Proxy 4.1",
                "product": {
                  "name": "SUSE Manager Proxy 4.1",
                  "product_id": "SUSE Manager Proxy 4.1",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:suse-manager-proxy:4.1"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Manager Retail Branch Server 4.1",
                "product": {
                  "name": "SUSE Manager Retail Branch Server 4.1",
                  "product_id": "SUSE Manager Retail Branch Server 4.1",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:suse-manager-retail-branch-server:4.1"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Manager Server 4.1",
                "product": {
                  "name": "SUSE Manager Server 4.1",
                  "product_id": "SUSE Manager Server 4.1",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:suse-manager-server:4.1"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Enterprise Storage 7",
                "product": {
                  "name": "SUSE Enterprise Storage 7",
                  "product_id": "SUSE Enterprise Storage 7",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:ses:7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le"
        },
        "product_reference": "kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-5.3.18-150200.24.115.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x"
        },
        "product_reference": "kernel-default-livepatch-5.3.18-150200.24.115.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64"
        },
        "product_reference": "kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le"
        },
        "product_reference": "kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x"
        },
        "product_reference": "kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64"
        },
        "product_reference": "kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64"
        },
        "product_reference": "cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le"
        },
        "product_reference": "cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x"
        },
        "product_reference": "cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64"
        },
        "product_reference": "cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-5.3.18-150200.24.115.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64"
        },
        "product_reference": "dlm-kmp-default-5.3.18-150200.24.115.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le"
        },
        "product_reference": "dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-5.3.18-150200.24.115.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x"
        },
        "product_reference": "dlm-kmp-default-5.3.18-150200.24.115.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-5.3.18-150200.24.115.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64"
        },
        "product_reference": "dlm-kmp-default-5.3.18-150200.24.115.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64"
        },
        "product_reference": "gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le"
        },
        "product_reference": "gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-5.3.18-150200.24.115.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x"
        },
        "product_reference": "gfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64"
        },
        "product_reference": "gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64"
        },
        "product_reference": "ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le"
        },
        "product_reference": "ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x"
        },
        "product_reference": "ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64"
        },
        "product_reference": "ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150200.24.115.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64"
        },
        "product_reference": "kernel-default-5.3.18-150200.24.115.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150200.24.115.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64"
        },
        "product_reference": "kernel-default-5.3.18-150200.24.115.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64"
        },
        "product_reference": "kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64"
        },
        "product_reference": "kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.3.18-150200.24.115.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64"
        },
        "product_reference": "kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.3.18-150200.24.115.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64"
        },
        "product_reference": "kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-5.3.18-150200.24.115.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch"
        },
        "product_reference": "kernel-devel-5.3.18-150200.24.115.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-docs-5.3.18-150200.24.115.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch"
        },
        "product_reference": "kernel-docs-5.3.18-150200.24.115.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-5.3.18-150200.24.115.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch"
        },
        "product_reference": "kernel-macros-5.3.18-150200.24.115.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.3.18-150200.24.115.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64"
        },
        "product_reference": "kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.3.18-150200.24.115.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64"
        },
        "product_reference": "kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-5.3.18-150200.24.115.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64"
        },
        "product_reference": "kernel-preempt-5.3.18-150200.24.115.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-5.3.18-150200.24.115.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64"
        },
        "product_reference": "kernel-preempt-5.3.18-150200.24.115.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64"
        },
        "product_reference": "kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64"
        },
        "product_reference": "kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-5.3.18-150200.24.115.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch"
        },
        "product_reference": "kernel-source-5.3.18-150200.24.115.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.3.18-150200.24.115.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64"
        },
        "product_reference": "kernel-syms-5.3.18-150200.24.115.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.3.18-150200.24.115.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64"
        },
        "product_reference": "kernel-syms-5.3.18-150200.24.115.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150200.24.115.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64"
        },
        "product_reference": "kernel-default-5.3.18-150200.24.115.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150200.24.115.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64"
        },
        "product_reference": "kernel-default-5.3.18-150200.24.115.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64"
        },
        "product_reference": "kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64"
        },
        "product_reference": "kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.3.18-150200.24.115.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64"
        },
        "product_reference": "kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.3.18-150200.24.115.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64"
        },
        "product_reference": "kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-5.3.18-150200.24.115.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch"
        },
        "product_reference": "kernel-devel-5.3.18-150200.24.115.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-docs-5.3.18-150200.24.115.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch"
        },
        "product_reference": "kernel-docs-5.3.18-150200.24.115.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-5.3.18-150200.24.115.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch"
        },
        "product_reference": "kernel-macros-5.3.18-150200.24.115.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.3.18-150200.24.115.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64"
        },
        "product_reference": "kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.3.18-150200.24.115.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64"
        },
        "product_reference": "kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-5.3.18-150200.24.115.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64"
        },
        "product_reference": "kernel-preempt-5.3.18-150200.24.115.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-5.3.18-150200.24.115.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64"
        },
        "product_reference": "kernel-preempt-5.3.18-150200.24.115.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64"
        },
        "product_reference": "kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64"
        },
        "product_reference": "kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-5.3.18-150200.24.115.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch"
        },
        "product_reference": "kernel-source-5.3.18-150200.24.115.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.3.18-150200.24.115.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64"
        },
        "product_reference": "kernel-syms-5.3.18-150200.24.115.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.3.18-150200.24.115.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64"
        },
        "product_reference": "kernel-syms-5.3.18-150200.24.115.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150200.24.115.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-BCL",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64"
        },
        "product_reference": "kernel-default-5.3.18-150200.24.115.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-BCL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-BCL",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64"
        },
        "product_reference": "kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-BCL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.3.18-150200.24.115.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-BCL",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64"
        },
        "product_reference": "kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-BCL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-5.3.18-150200.24.115.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-BCL",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch"
        },
        "product_reference": "kernel-devel-5.3.18-150200.24.115.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-BCL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-docs-5.3.18-150200.24.115.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-BCL",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch"
        },
        "product_reference": "kernel-docs-5.3.18-150200.24.115.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-BCL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-5.3.18-150200.24.115.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-BCL",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch"
        },
        "product_reference": "kernel-macros-5.3.18-150200.24.115.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-BCL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.3.18-150200.24.115.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-BCL",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64"
        },
        "product_reference": "kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-BCL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-5.3.18-150200.24.115.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-BCL",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64"
        },
        "product_reference": "kernel-preempt-5.3.18-150200.24.115.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-BCL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-BCL",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64"
        },
        "product_reference": "kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-BCL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-5.3.18-150200.24.115.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-BCL",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch"
        },
        "product_reference": "kernel-source-5.3.18-150200.24.115.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-BCL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.3.18-150200.24.115.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-BCL",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64"
        },
        "product_reference": "kernel-syms-5.3.18-150200.24.115.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-BCL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150200.24.115.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64"
        },
        "product_reference": "kernel-default-5.3.18-150200.24.115.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150200.24.115.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le"
        },
        "product_reference": "kernel-default-5.3.18-150200.24.115.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150200.24.115.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x"
        },
        "product_reference": "kernel-default-5.3.18-150200.24.115.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150200.24.115.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64"
        },
        "product_reference": "kernel-default-5.3.18-150200.24.115.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64"
        },
        "product_reference": "kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le"
        },
        "product_reference": "kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x"
        },
        "product_reference": "kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64"
        },
        "product_reference": "kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.3.18-150200.24.115.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64"
        },
        "product_reference": "kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.3.18-150200.24.115.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le"
        },
        "product_reference": "kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.3.18-150200.24.115.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x"
        },
        "product_reference": "kernel-default-devel-5.3.18-150200.24.115.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.3.18-150200.24.115.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64"
        },
        "product_reference": "kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-5.3.18-150200.24.115.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch"
        },
        "product_reference": "kernel-devel-5.3.18-150200.24.115.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-docs-5.3.18-150200.24.115.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch"
        },
        "product_reference": "kernel-docs-5.3.18-150200.24.115.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-5.3.18-150200.24.115.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch"
        },
        "product_reference": "kernel-macros-5.3.18-150200.24.115.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.3.18-150200.24.115.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64"
        },
        "product_reference": "kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.3.18-150200.24.115.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le"
        },
        "product_reference": "kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.3.18-150200.24.115.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x"
        },
        "product_reference": "kernel-obs-build-5.3.18-150200.24.115.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.3.18-150200.24.115.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64"
        },
        "product_reference": "kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-5.3.18-150200.24.115.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64"
        },
        "product_reference": "kernel-preempt-5.3.18-150200.24.115.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-5.3.18-150200.24.115.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64"
        },
        "product_reference": "kernel-preempt-5.3.18-150200.24.115.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64"
        },
        "product_reference": "kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64"
        },
        "product_reference": "kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-5.3.18-150200.24.115.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch"
        },
        "product_reference": "kernel-source-5.3.18-150200.24.115.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.3.18-150200.24.115.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64"
        },
        "product_reference": "kernel-syms-5.3.18-150200.24.115.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.3.18-150200.24.115.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le"
        },
        "product_reference": "kernel-syms-5.3.18-150200.24.115.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.3.18-150200.24.115.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x"
        },
        "product_reference": "kernel-syms-5.3.18-150200.24.115.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.3.18-150200.24.115.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64"
        },
        "product_reference": "kernel-syms-5.3.18-150200.24.115.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64"
        },
        "product_reference": "reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le"
        },
        "product_reference": "reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x"
        },
        "product_reference": "reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64"
        },
        "product_reference": "reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150200.24.115.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le"
        },
        "product_reference": "kernel-default-5.3.18-150200.24.115.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150200.24.115.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64"
        },
        "product_reference": "kernel-default-5.3.18-150200.24.115.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le"
        },
        "product_reference": "kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64"
        },
        "product_reference": "kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.3.18-150200.24.115.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le"
        },
        "product_reference": "kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.3.18-150200.24.115.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64"
        },
        "product_reference": "kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-5.3.18-150200.24.115.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch"
        },
        "product_reference": "kernel-devel-5.3.18-150200.24.115.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-docs-5.3.18-150200.24.115.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch"
        },
        "product_reference": "kernel-docs-5.3.18-150200.24.115.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-5.3.18-150200.24.115.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch"
        },
        "product_reference": "kernel-macros-5.3.18-150200.24.115.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.3.18-150200.24.115.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le"
        },
        "product_reference": "kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.3.18-150200.24.115.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64"
        },
        "product_reference": "kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-5.3.18-150200.24.115.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64"
        },
        "product_reference": "kernel-preempt-5.3.18-150200.24.115.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64"
        },
        "product_reference": "kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-5.3.18-150200.24.115.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch"
        },
        "product_reference": "kernel-source-5.3.18-150200.24.115.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.3.18-150200.24.115.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le"
        },
        "product_reference": "kernel-syms-5.3.18-150200.24.115.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.3.18-150200.24.115.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64"
        },
        "product_reference": "kernel-syms-5.3.18-150200.24.115.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le"
        },
        "product_reference": "reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64"
        },
        "product_reference": "reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150200.24.115.1.x86_64 as component of SUSE Manager Proxy 4.1",
          "product_id": "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64"
        },
        "product_reference": "kernel-default-5.3.18-150200.24.115.1.x86_64",
        "relates_to_product_reference": "SUSE Manager Proxy 4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64 as component of SUSE Manager Proxy 4.1",
          "product_id": "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64"
        },
        "product_reference": "kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
        "relates_to_product_reference": "SUSE Manager Proxy 4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.3.18-150200.24.115.1.x86_64 as component of SUSE Manager Proxy 4.1",
          "product_id": "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64"
        },
        "product_reference": "kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
        "relates_to_product_reference": "SUSE Manager Proxy 4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-5.3.18-150200.24.115.1.noarch as component of SUSE Manager Proxy 4.1",
          "product_id": "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch"
        },
        "product_reference": "kernel-devel-5.3.18-150200.24.115.1.noarch",
        "relates_to_product_reference": "SUSE Manager Proxy 4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-docs-5.3.18-150200.24.115.1.noarch as component of SUSE Manager Proxy 4.1",
          "product_id": "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch"
        },
        "product_reference": "kernel-docs-5.3.18-150200.24.115.1.noarch",
        "relates_to_product_reference": "SUSE Manager Proxy 4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-5.3.18-150200.24.115.1.noarch as component of SUSE Manager Proxy 4.1",
          "product_id": "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch"
        },
        "product_reference": "kernel-macros-5.3.18-150200.24.115.1.noarch",
        "relates_to_product_reference": "SUSE Manager Proxy 4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.3.18-150200.24.115.1.x86_64 as component of SUSE Manager Proxy 4.1",
          "product_id": "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64"
        },
        "product_reference": "kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
        "relates_to_product_reference": "SUSE Manager Proxy 4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-5.3.18-150200.24.115.1.x86_64 as component of SUSE Manager Proxy 4.1",
          "product_id": "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64"
        },
        "product_reference": "kernel-preempt-5.3.18-150200.24.115.1.x86_64",
        "relates_to_product_reference": "SUSE Manager Proxy 4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64 as component of SUSE Manager Proxy 4.1",
          "product_id": "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64"
        },
        "product_reference": "kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
        "relates_to_product_reference": "SUSE Manager Proxy 4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-5.3.18-150200.24.115.1.noarch as component of SUSE Manager Proxy 4.1",
          "product_id": "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch"
        },
        "product_reference": "kernel-source-5.3.18-150200.24.115.1.noarch",
        "relates_to_product_reference": "SUSE Manager Proxy 4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.3.18-150200.24.115.1.x86_64 as component of SUSE Manager Proxy 4.1",
          "product_id": "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64"
        },
        "product_reference": "kernel-syms-5.3.18-150200.24.115.1.x86_64",
        "relates_to_product_reference": "SUSE Manager Proxy 4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64 as component of SUSE Manager Proxy 4.1",
          "product_id": "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64"
        },
        "product_reference": "reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
        "relates_to_product_reference": "SUSE Manager Proxy 4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150200.24.115.1.x86_64 as component of SUSE Manager Retail Branch Server 4.1",
          "product_id": "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64"
        },
        "product_reference": "kernel-default-5.3.18-150200.24.115.1.x86_64",
        "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64 as component of SUSE Manager Retail Branch Server 4.1",
          "product_id": "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64"
        },
        "product_reference": "kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
        "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.3.18-150200.24.115.1.x86_64 as component of SUSE Manager Retail Branch Server 4.1",
          "product_id": "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64"
        },
        "product_reference": "kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
        "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-5.3.18-150200.24.115.1.noarch as component of SUSE Manager Retail Branch Server 4.1",
          "product_id": "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch"
        },
        "product_reference": "kernel-devel-5.3.18-150200.24.115.1.noarch",
        "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-docs-5.3.18-150200.24.115.1.noarch as component of SUSE Manager Retail Branch Server 4.1",
          "product_id": "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch"
        },
        "product_reference": "kernel-docs-5.3.18-150200.24.115.1.noarch",
        "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-5.3.18-150200.24.115.1.noarch as component of SUSE Manager Retail Branch Server 4.1",
          "product_id": "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch"
        },
        "product_reference": "kernel-macros-5.3.18-150200.24.115.1.noarch",
        "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.3.18-150200.24.115.1.x86_64 as component of SUSE Manager Retail Branch Server 4.1",
          "product_id": "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64"
        },
        "product_reference": "kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
        "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-5.3.18-150200.24.115.1.x86_64 as component of SUSE Manager Retail Branch Server 4.1",
          "product_id": "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64"
        },
        "product_reference": "kernel-preempt-5.3.18-150200.24.115.1.x86_64",
        "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64 as component of SUSE Manager Retail Branch Server 4.1",
          "product_id": "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64"
        },
        "product_reference": "kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
        "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-5.3.18-150200.24.115.1.noarch as component of SUSE Manager Retail Branch Server 4.1",
          "product_id": "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch"
        },
        "product_reference": "kernel-source-5.3.18-150200.24.115.1.noarch",
        "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.3.18-150200.24.115.1.x86_64 as component of SUSE Manager Retail Branch Server 4.1",
          "product_id": "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64"
        },
        "product_reference": "kernel-syms-5.3.18-150200.24.115.1.x86_64",
        "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64 as component of SUSE Manager Retail Branch Server 4.1",
          "product_id": "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64"
        },
        "product_reference": "reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
        "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150200.24.115.1.ppc64le as component of SUSE Manager Server 4.1",
          "product_id": "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le"
        },
        "product_reference": "kernel-default-5.3.18-150200.24.115.1.ppc64le",
        "relates_to_product_reference": "SUSE Manager Server 4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150200.24.115.1.s390x as component of SUSE Manager Server 4.1",
          "product_id": "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x"
        },
        "product_reference": "kernel-default-5.3.18-150200.24.115.1.s390x",
        "relates_to_product_reference": "SUSE Manager Server 4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150200.24.115.1.x86_64 as component of SUSE Manager Server 4.1",
          "product_id": "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64"
        },
        "product_reference": "kernel-default-5.3.18-150200.24.115.1.x86_64",
        "relates_to_product_reference": "SUSE Manager Server 4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le as component of SUSE Manager Server 4.1",
          "product_id": "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le"
        },
        "product_reference": "kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
        "relates_to_product_reference": "SUSE Manager Server 4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x as component of SUSE Manager Server 4.1",
          "product_id": "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x"
        },
        "product_reference": "kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
        "relates_to_product_reference": "SUSE Manager Server 4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64 as component of SUSE Manager Server 4.1",
          "product_id": "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64"
        },
        "product_reference": "kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
        "relates_to_product_reference": "SUSE Manager Server 4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.3.18-150200.24.115.1.ppc64le as component of SUSE Manager Server 4.1",
          "product_id": "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le"
        },
        "product_reference": "kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
        "relates_to_product_reference": "SUSE Manager Server 4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.3.18-150200.24.115.1.s390x as component of SUSE Manager Server 4.1",
          "product_id": "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x"
        },
        "product_reference": "kernel-default-devel-5.3.18-150200.24.115.1.s390x",
        "relates_to_product_reference": "SUSE Manager Server 4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.3.18-150200.24.115.1.x86_64 as component of SUSE Manager Server 4.1",
          "product_id": "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64"
        },
        "product_reference": "kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
        "relates_to_product_reference": "SUSE Manager Server 4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-5.3.18-150200.24.115.1.noarch as component of SUSE Manager Server 4.1",
          "product_id": "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch"
        },
        "product_reference": "kernel-devel-5.3.18-150200.24.115.1.noarch",
        "relates_to_product_reference": "SUSE Manager Server 4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-docs-5.3.18-150200.24.115.1.noarch as component of SUSE Manager Server 4.1",
          "product_id": "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch"
        },
        "product_reference": "kernel-docs-5.3.18-150200.24.115.1.noarch",
        "relates_to_product_reference": "SUSE Manager Server 4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-5.3.18-150200.24.115.1.noarch as component of SUSE Manager Server 4.1",
          "product_id": "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch"
        },
        "product_reference": "kernel-macros-5.3.18-150200.24.115.1.noarch",
        "relates_to_product_reference": "SUSE Manager Server 4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.3.18-150200.24.115.1.ppc64le as component of SUSE Manager Server 4.1",
          "product_id": "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le"
        },
        "product_reference": "kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
        "relates_to_product_reference": "SUSE Manager Server 4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.3.18-150200.24.115.1.s390x as component of SUSE Manager Server 4.1",
          "product_id": "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x"
        },
        "product_reference": "kernel-obs-build-5.3.18-150200.24.115.1.s390x",
        "relates_to_product_reference": "SUSE Manager Server 4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.3.18-150200.24.115.1.x86_64 as component of SUSE Manager Server 4.1",
          "product_id": "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64"
        },
        "product_reference": "kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
        "relates_to_product_reference": "SUSE Manager Server 4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-5.3.18-150200.24.115.1.x86_64 as component of SUSE Manager Server 4.1",
          "product_id": "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64"
        },
        "product_reference": "kernel-preempt-5.3.18-150200.24.115.1.x86_64",
        "relates_to_product_reference": "SUSE Manager Server 4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64 as component of SUSE Manager Server 4.1",
          "product_id": "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64"
        },
        "product_reference": "kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
        "relates_to_product_reference": "SUSE Manager Server 4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-5.3.18-150200.24.115.1.noarch as component of SUSE Manager Server 4.1",
          "product_id": "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch"
        },
        "product_reference": "kernel-source-5.3.18-150200.24.115.1.noarch",
        "relates_to_product_reference": "SUSE Manager Server 4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.3.18-150200.24.115.1.ppc64le as component of SUSE Manager Server 4.1",
          "product_id": "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le"
        },
        "product_reference": "kernel-syms-5.3.18-150200.24.115.1.ppc64le",
        "relates_to_product_reference": "SUSE Manager Server 4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.3.18-150200.24.115.1.s390x as component of SUSE Manager Server 4.1",
          "product_id": "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x"
        },
        "product_reference": "kernel-syms-5.3.18-150200.24.115.1.s390x",
        "relates_to_product_reference": "SUSE Manager Server 4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.3.18-150200.24.115.1.x86_64 as component of SUSE Manager Server 4.1",
          "product_id": "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64"
        },
        "product_reference": "kernel-syms-5.3.18-150200.24.115.1.x86_64",
        "relates_to_product_reference": "SUSE Manager Server 4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le as component of SUSE Manager Server 4.1",
          "product_id": "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le"
        },
        "product_reference": "reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
        "relates_to_product_reference": "SUSE Manager Server 4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x as component of SUSE Manager Server 4.1",
          "product_id": "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x"
        },
        "product_reference": "reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
        "relates_to_product_reference": "SUSE Manager Server 4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64 as component of SUSE Manager Server 4.1",
          "product_id": "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64"
        },
        "product_reference": "reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
        "relates_to_product_reference": "SUSE Manager Server 4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150200.24.115.1.aarch64 as component of SUSE Enterprise Storage 7",
          "product_id": "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64"
        },
        "product_reference": "kernel-default-5.3.18-150200.24.115.1.aarch64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150200.24.115.1.x86_64 as component of SUSE Enterprise Storage 7",
          "product_id": "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64"
        },
        "product_reference": "kernel-default-5.3.18-150200.24.115.1.x86_64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64 as component of SUSE Enterprise Storage 7",
          "product_id": "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64"
        },
        "product_reference": "kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64 as component of SUSE Enterprise Storage 7",
          "product_id": "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64"
        },
        "product_reference": "kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.3.18-150200.24.115.1.aarch64 as component of SUSE Enterprise Storage 7",
          "product_id": "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64"
        },
        "product_reference": "kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.3.18-150200.24.115.1.x86_64 as component of SUSE Enterprise Storage 7",
          "product_id": "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64"
        },
        "product_reference": "kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-5.3.18-150200.24.115.1.noarch as component of SUSE Enterprise Storage 7",
          "product_id": "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch"
        },
        "product_reference": "kernel-devel-5.3.18-150200.24.115.1.noarch",
        "relates_to_product_reference": "SUSE Enterprise Storage 7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-docs-5.3.18-150200.24.115.1.noarch as component of SUSE Enterprise Storage 7",
          "product_id": "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch"
        },
        "product_reference": "kernel-docs-5.3.18-150200.24.115.1.noarch",
        "relates_to_product_reference": "SUSE Enterprise Storage 7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-5.3.18-150200.24.115.1.noarch as component of SUSE Enterprise Storage 7",
          "product_id": "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch"
        },
        "product_reference": "kernel-macros-5.3.18-150200.24.115.1.noarch",
        "relates_to_product_reference": "SUSE Enterprise Storage 7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.3.18-150200.24.115.1.aarch64 as component of SUSE Enterprise Storage 7",
          "product_id": "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64"
        },
        "product_reference": "kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.3.18-150200.24.115.1.x86_64 as component of SUSE Enterprise Storage 7",
          "product_id": "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64"
        },
        "product_reference": "kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-5.3.18-150200.24.115.1.aarch64 as component of SUSE Enterprise Storage 7",
          "product_id": "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64"
        },
        "product_reference": "kernel-preempt-5.3.18-150200.24.115.1.aarch64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-5.3.18-150200.24.115.1.x86_64 as component of SUSE Enterprise Storage 7",
          "product_id": "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64"
        },
        "product_reference": "kernel-preempt-5.3.18-150200.24.115.1.x86_64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64 as component of SUSE Enterprise Storage 7",
          "product_id": "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64"
        },
        "product_reference": "kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64 as component of SUSE Enterprise Storage 7",
          "product_id": "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64"
        },
        "product_reference": "kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-5.3.18-150200.24.115.1.noarch as component of SUSE Enterprise Storage 7",
          "product_id": "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch"
        },
        "product_reference": "kernel-source-5.3.18-150200.24.115.1.noarch",
        "relates_to_product_reference": "SUSE Enterprise Storage 7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.3.18-150200.24.115.1.aarch64 as component of SUSE Enterprise Storage 7",
          "product_id": "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64"
        },
        "product_reference": "kernel-syms-5.3.18-150200.24.115.1.aarch64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.3.18-150200.24.115.1.x86_64 as component of SUSE Enterprise Storage 7",
          "product_id": "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64"
        },
        "product_reference": "kernel-syms-5.3.18-150200.24.115.1.x86_64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64 as component of SUSE Enterprise Storage 7",
          "product_id": "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64"
        },
        "product_reference": "reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64 as component of SUSE Enterprise Storage 7",
          "product_id": "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64"
        },
        "product_reference": "reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2019-19377",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-19377"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel 5.0.21, mounting a crafted btrfs filesystem image, performing some operations, and unmounting can lead to a use-after-free in btrfs_queue_work in fs/btrfs/async-thread.c.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-19377",
          "url": "https://www.suse.com/security/cve/CVE-2019-19377"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1158266 for CVE-2019-19377",
          "url": "https://bugzilla.suse.com/1158266"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1162338 for CVE-2019-19377",
          "url": "https://bugzilla.suse.com/1162338"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1162369 for CVE-2019-19377",
          "url": "https://bugzilla.suse.com/1162369"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1173871 for CVE-2019-19377",
          "url": "https://bugzilla.suse.com/1173871"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211495 for CVE-2019-19377",
          "url": "https://bugzilla.suse.com/1211495"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-16T13:22:11Z",
          "details": "important"
        }
      ],
      "title": "CVE-2019-19377"
    },
    {
      "cve": "CVE-2020-26541",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-26541"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The Linux kernel through 5.8.13 does not properly enforce the Secure Boot Forbidden Signature Database (aka dbx) protection mechanism. This affects certs/blacklist.c and certs/system_keyring.c.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-26541",
          "url": "https://www.suse.com/security/cve/CVE-2020-26541"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177282 for CVE-2020-26541",
          "url": "https://bugzilla.suse.com/1177282"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-16T13:22:11Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-26541"
    },
    {
      "cve": "CVE-2021-20321",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-20321"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A race condition accessing file object in the Linux kernel OverlayFS subsystem was found in the way users do rename in specific way with OverlayFS. A local user could use this flaw to crash the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-20321",
          "url": "https://www.suse.com/security/cve/CVE-2021-20321"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1191647 for CVE-2021-20321",
          "url": "https://bugzilla.suse.com/1191647"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-16T13:22:11Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-20321"
    },
    {
      "cve": "CVE-2021-33061",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-33061"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Insufficient control flow management for the Intel(R) 82599 Ethernet Controllers and Adapters may allow an authenticated user to potentially enable denial of service via local access.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-33061",
          "url": "https://www.suse.com/security/cve/CVE-2021-33061"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1196426 for CVE-2021-33061",
          "url": "https://bugzilla.suse.com/1196426"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-16T13:22:11Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-33061"
    },
    {
      "cve": "CVE-2022-0168",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-0168"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A denial of service (DOS) issue was found in the Linux kernel\u0027s smb2_ioctl_query_info function in the fs/cifs/smb2ops.c Common Internet File System (CIFS) due to an incorrect return from the memdup_user function. This flaw allows a local, privileged (CAP_SYS_ADMIN) attacker to crash the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-0168",
          "url": "https://www.suse.com/security/cve/CVE-2022-0168"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197472 for CVE-2022-0168",
          "url": "https://bugzilla.suse.com/1197472"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-16T13:22:11Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-0168"
    },
    {
      "cve": "CVE-2022-1011",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1011"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1011",
          "url": "https://www.suse.com/security/cve/CVE-2022-1011"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197343 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1197343"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197344 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1197344"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198687 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1198687"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204132 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1204132"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212322 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1212322"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-16T13:22:11Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1011"
    },
    {
      "cve": "CVE-2022-1158",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1158"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in KVM. When updating a guest\u0027s page table entry, vm_pgoff was improperly used as the offset to get the page\u0027s pfn. As vaddr and vm_pgoff are controllable by user-mode processes, this flaw allows unprivileged local users on the host to write outside the userspace region and potentially corrupt the kernel, resulting in a denial of service condition.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1158",
          "url": "https://www.suse.com/security/cve/CVE-2022-1158"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197660 for CVE-2022-1158",
          "url": "https://bugzilla.suse.com/1197660"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198133 for CVE-2022-1158",
          "url": "https://bugzilla.suse.com/1198133"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-16T13:22:11Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-1158"
    },
    {
      "cve": "CVE-2022-1184",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1184"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in fs/ext4/namei.c:dx_insert_block() in the Linux kernel\u0027s filesystem sub-component. This flaw allows a local attacker with a user privilege to cause a denial of service.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1184",
          "url": "https://www.suse.com/security/cve/CVE-2022-1184"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198577 for CVE-2022-1184",
          "url": "https://bugzilla.suse.com/1198577"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1210859 for CVE-2022-1184",
          "url": "https://bugzilla.suse.com/1210859"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-16T13:22:11Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1184"
    },
    {
      "cve": "CVE-2022-1353",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1353"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A vulnerability was found in the pfkey_register function in net/key/af_key.c in the Linux kernel. This flaw allows a local, unprivileged user to gain access to kernel memory, leading to a system crash or a leak of internal kernel information.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1353",
          "url": "https://www.suse.com/security/cve/CVE-2022-1353"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198516 for CVE-2022-1353",
          "url": "https://bugzilla.suse.com/1198516"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212293 for CVE-2022-1353",
          "url": "https://bugzilla.suse.com/1212293"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-16T13:22:11Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1353"
    },
    {
      "cve": "CVE-2022-1516",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1516"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A NULL pointer dereference flaw was found in the Linux kernel\u0027s X.25 set of standardized network protocols functionality in the way a user terminates their session using a simulated Ethernet card and continued usage of this connection. This flaw allows a local user to crash the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1516",
          "url": "https://www.suse.com/security/cve/CVE-2022-1516"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199012 for CVE-2022-1516",
          "url": "https://bugzilla.suse.com/1199012"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-16T13:22:11Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1516"
    },
    {
      "cve": "CVE-2022-1652",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1652"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Linux Kernel could allow a local attacker to execute arbitrary code on the system, caused by a concurrency use-after-free flaw in the bad_flp_intr function. By executing a specially-crafted program, an attacker could exploit this vulnerability to execute arbitrary code or cause a denial of service condition on the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1652",
          "url": "https://www.suse.com/security/cve/CVE-2022-1652"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199063 for CVE-2022-1652",
          "url": "https://bugzilla.suse.com/1199063"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200057 for CVE-2022-1652",
          "url": "https://bugzilla.suse.com/1200057"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200751 for CVE-2022-1652",
          "url": "https://bugzilla.suse.com/1200751"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201034 for CVE-2022-1652",
          "url": "https://bugzilla.suse.com/1201034"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201832 for CVE-2022-1652",
          "url": "https://bugzilla.suse.com/1201832"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204132 for CVE-2022-1652",
          "url": "https://bugzilla.suse.com/1204132"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212307 for CVE-2022-1652",
          "url": "https://bugzilla.suse.com/1212307"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-16T13:22:11Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1652"
    },
    {
      "cve": "CVE-2022-1729",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1729"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A race condition was found the Linux kernel in perf_event_open() which can be exploited by an unprivileged user to gain root privileges. The bug allows to build several exploit primitives such as kernel address information leak, arbitrary execution, etc.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1729",
          "url": "https://www.suse.com/security/cve/CVE-2022-1729"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199507 for CVE-2022-1729",
          "url": "https://bugzilla.suse.com/1199507"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199697 for CVE-2022-1729",
          "url": "https://bugzilla.suse.com/1199697"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201832 for CVE-2022-1729",
          "url": "https://bugzilla.suse.com/1201832"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.2,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-16T13:22:11Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-1729"
    },
    {
      "cve": "CVE-2022-1734",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1734"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw in Linux Kernel found in nfcmrvl_nci_unregister_dev() in drivers/nfc/nfcmrvl/main.c can lead to use after free both read or write when non synchronized between cleanup routine and firmware download routine.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1734",
          "url": "https://www.suse.com/security/cve/CVE-2022-1734"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199605 for CVE-2022-1734",
          "url": "https://bugzilla.suse.com/1199605"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199606 for CVE-2022-1734",
          "url": "https://bugzilla.suse.com/1199606"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201832 for CVE-2022-1734",
          "url": "https://bugzilla.suse.com/1201832"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-16T13:22:11Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-1734"
    },
    {
      "cve": "CVE-2022-1966",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1966"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2022-32250. Reason: This candidate is a duplicate of CVE-2022-32250. Notes: All CVE users should reference CVE-2022-32250 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1966",
          "url": "https://www.suse.com/security/cve/CVE-2022-1966"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200015 for CVE-2022-1966",
          "url": "https://bugzilla.suse.com/1200015"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200268 for CVE-2022-1966",
          "url": "https://bugzilla.suse.com/1200268"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200494 for CVE-2022-1966",
          "url": "https://bugzilla.suse.com/1200494"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200529 for CVE-2022-1966",
          "url": "https://bugzilla.suse.com/1200529"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-16T13:22:11Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-1966"
    },
    {
      "cve": "CVE-2022-1974",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1974"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s NFC core functionality due to a race condition between kobject creation and delete. This vulnerability allows a local attacker with CAP_NET_ADMIN privilege to leak kernel information.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1974",
          "url": "https://www.suse.com/security/cve/CVE-2022-1974"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200144 for CVE-2022-1974",
          "url": "https://bugzilla.suse.com/1200144"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200265 for CVE-2022-1974",
          "url": "https://bugzilla.suse.com/1200265"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.8,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-16T13:22:11Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1974"
    },
    {
      "cve": "CVE-2022-1975",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1975"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "There is a sleep-in-atomic bug in /net/nfc/netlink.c that allows an attacker to crash the Linux kernel by simulating a nfc device from user-space.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1975",
          "url": "https://www.suse.com/security/cve/CVE-2022-1975"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200143 for CVE-2022-1975",
          "url": "https://bugzilla.suse.com/1200143"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-16T13:22:11Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1975"
    },
    {
      "cve": "CVE-2022-21123",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-21123"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Incomplete cleanup of multi-core shared buffers for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-21123",
          "url": "https://www.suse.com/security/cve/CVE-2022-21123"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199650 for CVE-2022-21123",
          "url": "https://bugzilla.suse.com/1199650"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200549 for CVE-2022-21123",
          "url": "https://bugzilla.suse.com/1200549"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209075 for CVE-2022-21123",
          "url": "https://bugzilla.suse.com/1209075"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-16T13:22:11Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-21123"
    },
    {
      "cve": "CVE-2022-21125",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-21125"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Incomplete cleanup of microarchitectural fill buffers on some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-21125",
          "url": "https://www.suse.com/security/cve/CVE-2022-21125"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199650 for CVE-2022-21125",
          "url": "https://bugzilla.suse.com/1199650"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200549 for CVE-2022-21125",
          "url": "https://bugzilla.suse.com/1200549"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209074 for CVE-2022-21125",
          "url": "https://bugzilla.suse.com/1209074"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-16T13:22:11Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-21125"
    },
    {
      "cve": "CVE-2022-21127",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-21127"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Incomplete cleanup in specific special register read operations for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-21127",
          "url": "https://www.suse.com/security/cve/CVE-2022-21127"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199650 for CVE-2022-21127",
          "url": "https://bugzilla.suse.com/1199650"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200549 for CVE-2022-21127",
          "url": "https://bugzilla.suse.com/1200549"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-16T13:22:11Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-21127"
    },
    {
      "cve": "CVE-2022-21166",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-21166"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Incomplete cleanup in specific special register write operations for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-21166",
          "url": "https://www.suse.com/security/cve/CVE-2022-21166"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199650 for CVE-2022-21166",
          "url": "https://bugzilla.suse.com/1199650"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200549 for CVE-2022-21166",
          "url": "https://bugzilla.suse.com/1200549"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209073 for CVE-2022-21166",
          "url": "https://bugzilla.suse.com/1209073"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-16T13:22:11Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-21166"
    },
    {
      "cve": "CVE-2022-21180",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-21180"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Improper input validation for some Intel(R) Processors may allow an authenticated user to potentially cause a denial of service via local access.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-21180",
          "url": "https://www.suse.com/security/cve/CVE-2022-21180"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199650 for CVE-2022-21180",
          "url": "https://bugzilla.suse.com/1199650"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200549 for CVE-2022-21180",
          "url": "https://bugzilla.suse.com/1200549"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212313 for CVE-2022-21180",
          "url": "https://bugzilla.suse.com/1212313"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-16T13:22:11Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-21180"
    },
    {
      "cve": "CVE-2022-28893",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-28893"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The SUNRPC subsystem in the Linux kernel through 5.17.2 can call xs_xprt_free before ensuring that sockets are in the intended state.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-28893",
          "url": "https://www.suse.com/security/cve/CVE-2022-28893"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198330 for CVE-2022-28893",
          "url": "https://bugzilla.suse.com/1198330"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-16T13:22:11Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-28893"
    },
    {
      "cve": "CVE-2022-30594",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-30594"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The Linux kernel before 5.17.2 mishandles seccomp permissions. The PTRACE_SEIZE code path allows attackers to bypass intended restrictions on setting the PT_SUSPEND_SECCOMP flag.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-30594",
          "url": "https://www.suse.com/security/cve/CVE-2022-30594"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199505 for CVE-2022-30594",
          "url": "https://bugzilla.suse.com/1199505"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199602 for CVE-2022-30594",
          "url": "https://bugzilla.suse.com/1199602"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201549 for CVE-2022-30594",
          "url": "https://bugzilla.suse.com/1201549"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204132 for CVE-2022-30594",
          "url": "https://bugzilla.suse.com/1204132"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-16T13:22:11Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-30594"
    }
  ]
}
  suse-su-2022:1163-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "The SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2022-0854: Fixed a memory leak flaw was found in the Linux kernels DMA subsystem. This flaw allowed a local user to read random memory from the kernel space. (bnc#1196823)\n- CVE-2022-1016: Fixed a vulnerability in the nf_tables component of the netfilter subsystem. This vulnerability gives an attacker a powerful primitive that can be used to both read from and write to relative stack data, which can lead to arbitrary code execution. (bsc#1197227)\n- CVE-2022-1199: Fixed null-ptr-deref and use-after-free vulnerabilities that allow an attacker to crash the linux kernel by simulating Amateur Radio. (bsc#1198028)\n- CVE-2022-1205: Fixed null pointer dereference and use-after-free vulnerabilities that allow an attacker to crash the linux kernel by simulating Amateur Radio. (bsc#1198027)\n- CVE-2022-1198: Fixed an use-after-free vulnerability that allow an attacker to crash the linux kernel by simulating Amateur Radio (bsc#1198030).\n- CVE-2022-1195: Fixed an use-after-free vulnerability which could allow a local attacker with a user privilege to execute a denial of service. (bsc#1198029)\n- CVE-2022-28389: Fixed a double free in drivers/net/can/usb/mcba_usb.c vulnerability in the Linux kernel. (bnc#1198033)\n- CVE-2022-28388: Fixed a double free in drivers/net/can/usb/usb_8dev.c vulnerability in the Linux kernel. (bnc#1198032)\n- CVE-2022-28390: Fixed a double free in drivers/net/can/usb/ems_usb.c vulnerability in the Linux kernel. (bnc#1198031)\n- CVE-2022-1048: Fixed a race Condition in snd_pcm_hw_free leading to use-after-free due to the AB/BA lock with buffer_mutex and mmap_lock. (bsc#1197331)\n- CVE-2022-1055: Fixed a use-after-free in tc_new_tfilter that could allow a local attacker to gain privilege escalation. (bnc#1197702)\n- CVE-2022-0850: Fixed a kernel information leak vulnerability in iov_iter.c. (bsc#1196761)\n- CVE-2022-27666: Fixed a buffer overflow vulnerability in IPsec ESP transformation code. This flaw allowed a local attacker with a normal user privilege to overwrite kernel heap objects and may cause a local privilege escalation. (bnc#1197462)\n- CVE-2021-45868: Fixed a wrong validation check in fs/quota/quota_tree.c which could lead to an use-after-free if there is a corrupted quota file. (bnc#1197366)\n- CVE-2022-1011: Fixed an use-after-free vulnerability which could allow a local attacker to retireve (partial) /etc/shadow hashes or any other data from filesystem when he can mount a FUSE filesystems. (bnc#1197343)\n- CVE-2022-27223: Fixed an out-of-array access in /usb/gadget/udc/udc-xilinx.c. (bsc#1197245)\n- CVE-2021-39698: Fixed a possible memory corruption due to a use after free in aio_poll_complete_work. This could lead to local escalation of privilege with no additional execution privileges needed. (bsc#1196956)\n- CVE-2021-45402: Fixed a pointer leak in check_alu_op() of kernel/bpf/verifier.c. (bsc#1196130).\n- CVE-2022-23036,CVE-2022-23037,CVE-2022-23038,CVE-2022-23039,CVE-2022-23040,CVE-2022-23041,CVE-2022-23042: Fixed multiple issues which could have lead to read/write access to memory pages or denial of service. These issues are related to the Xen PV device frontend drivers. (bsc#1196488)\n\n\nThe following non-security bugs were fixed:\n\n- ACPI / x86: Work around broken XSDT on Advantech DAC-BJ01 board (git-fixes).\n- ACPI: APEI: fix return value of __setup handlers (git-fixes).\n- ACPI: battery: Add device HID and quirk for Microsoft Surface Go 3 (git-fixes).\n- ACPI: CPPC: Avoid out of bounds access when parsing _CPC data (git-fixes).\n- ACPI: docs: enumeration: Discourage to use custom _DSM methods (git-fixes).\n- ACPI: docs: enumeration: Remove redundant .owner assignment (git-fixes).\n- ACPI: properties: Consistently return -ENOENT if there are no more references (git-fixes).\n- ACPI: video: Force backlight native for Clevo NL5xRU and NL5xNU (git-fixes).\n- ALSA: cmipci: Restore aux vol on suspend/resume (git-fixes).\n- ALSA: firewire-lib: fix uninitialized flag for AV/C deferred transaction (git-fixes).\n- ALSA: hda/realtek - Fix headset mic problem for a HP machine with alc671 (git-fixes).\n- ALSA: hda/realtek: Add quirk for ASUS GA402 (git-fixes).\n- ALSA: oss: Fix PCM OSS buffer allocation overflow (git-fixes).\n- ALSA: pci: fix reading of swapped values from pcmreg in AC97 codec (git-fixes).\n- ALSA: pcm: Add stream lock during PCM reset ioctl operations (git-fixes).\n- ALSA: spi: Add check for clk_enable() (git-fixes).\n- ALSA: usb-audio: Add mute TLV for playback volumes on RODE NT-USB (git-fixes).\n- ASoC: atmel_ssc_dai: Handle errors for clk_enable (git-fixes).\n- ASoC: atmel: Add missing of_node_put() in at91sam9g20ek_audio_probe (git-fixes).\n- ASoC: codecs: wcd934x: Add missing of_node_put() in wcd934x_codec_parse_data (git-fixes).\n- ASoC: codecs: wcd934x: fix return value of wcd934x_rx_hph_mode_put (git-fixes).\n- ASoC: dmaengine: do not use a NULL prepare_slave_config() callback (git-fixes).\n- ASoC: dwc-i2s: Handle errors for clk_enable (git-fixes).\n- ASoC: fsi: Add check for clk_enable (git-fixes).\n- ASoC: fsl_spdif: Disable TX clock when stop (git-fixes).\n- ASoC: imx-es8328: Fix error return code in imx_es8328_probe() (git-fixes).\n- ASoC: msm8916-wcd-analog: Fix error handling in pm8916_wcd_analog_spmi_probe (git-fixes).\n- ASoC: msm8916-wcd-digital: Fix missing clk_disable_unprepare() in msm8916_wcd_digital_probe (git-fixes).\n- ASoC: mxs-saif: Handle errors for clk_enable (git-fixes).\n- ASoC: mxs: Fix error handling in mxs_sgtl5000_probe (git-fixes).\n- ASoC: rt5663: check the return value of devm_kzalloc() in rt5663_parse_dp() (git-fixes).\n- ASoC: SOF: Add missing of_node_put() in imx8m_probe (git-fixes).\n- ASoC: SOF: topology: remove redundant code (git-fixes).\n- ASoC: sti: Fix deadlock via snd_pcm_stop_xrun() call (git-fixes).\n- ASoC: ti: davinci-i2s: Add check for clk_enable() (git-fixes).\n- ASoC: topology: Allow TLV control to be either read or write (git-fixes).\n- ASoC: topology: Optimize soc_tplg_dapm_graph_elems_load behavior (git-fixes).\n- ASoC: wm8350: Handle error for wm8350_register_irq (git-fixes).\n- ASoC: xilinx: xlnx_formatter_pcm: Handle sysclk setting (git-fixes).\n- ax25: Fix NULL pointer dereference in ax25_kill_by_device (git-fixes).\n- ax88179_178a: Merge memcpy + le32_to_cpus to get_unaligned_le32 (bsc#1196018).\n- block: update io_ticks when io hang (bsc#1197817).\n- block/wbt: fix negative inflight counter when remove scsi device (bsc#1197819).\n- bpf: Fix comment for helper bpf_current_task_under_cgroup() (git-fixes).\n- bpf: Remove config check to enable bpf support for branch records (git-fixes bsc#1177028).\n- btrfs: avoid unnecessary lock and leaf splits when updating inode in the log (bsc#1194649).\n- btrfs: avoid unnecessary log mutex contention when syncing log (bsc#1194649).\n- btrfs: avoid unnecessary logging of xattrs during fast fsyncs (bsc#1194649).\n- btrfs: check error value from btrfs_update_inode in tree log (bsc#1194649).\n- btrfs: check if a log root exists before locking the log_mutex on unlink (bsc#1194649).\n- btrfs: check if a log tree exists at inode_logged() (bsc#1194649).\n- btrfs: do not commit delayed inode when logging a file in full sync mode (bsc#1194649).\n- btrfs: do not log new dentries when logging that a new name exists (bsc#1194649).\n- btrfs: eliminate some false positives when checking if inode was logged (bsc#1194649).\n- btrfs: fix race leading to unnecessary transaction commit when logging inode (bsc#1194649).\n- btrfs: fix race that causes unnecessary logging of ancestor inodes (bsc#1194649).\n- btrfs: fix race that makes inode logging fallback to transaction commit (bsc#1194649).\n- btrfs: fix race that results in logging old extents during a fast fsync (bsc#1194649).\n- btrfs: fixup error handling in fixup_inode_link_counts (bsc#1194649).\n- btrfs: remove no longer needed full sync flag check at inode_logged() (bsc#1194649).\n- btrfs: Remove unnecessary check from join_running_log_trans (bsc#1194649).\n- btrfs: remove unnecessary directory inode item update when deleting dir entry (bsc#1194649).\n- btrfs: remove unnecessary list head initialization when syncing log (bsc#1194649).\n- btrfs: skip unnecessary searches for xattrs when logging an inode (bsc#1194649).\n- can: ems_usb: ems_usb_start_xmit(): fix double dev_kfree_skb() in error path (git-fixes).\n- can: mcba_usb: mcba_usb_start_xmit(): fix double dev_kfree_skb in error path (git-fixes).\n- can: mcba_usb: properly check endpoint type (git-fixes).\n- can: rcar_canfd: rcar_canfd_channel_probe(): register the CAN device when fully ready (git-fixes).\n- cifs: do not skip link targets when an I/O fails (bsc#1194625).\n- cifs: use the correct max-length for dentry_path_raw() (bsc1196196).\n- clk: actions: Terminate clk_div_table with sentinel element (git-fixes).\n- clk: bcm2835: Remove unused variable (git-fixes).\n- clk: clps711x: Terminate clk_div_table with sentinel element (git-fixes).\n- clk: imx7d: Remove audio_mclk_root_clk (git-fixes).\n- clk: Initialize orphan req_rate (git-fixes).\n- clk: loongson1: Terminate clk_div_table with sentinel element (git-fixes).\n- clk: nxp: Remove unused variable (git-fixes).\n- clk: qcom: gcc-msm8994: Fix gpll4 width (git-fixes).\n- clk: qcom: ipq8074: Use floor ops for SDCC1 clock (git-fixes).\n- clk: tegra: tegra124-emc: Fix missing put_device() call in emc_ensure_emc_driver (git-fixes).\n- clk: uniphier: Fix fixed-rate initialization (git-fixes).\n- clocksource: acpi_pm: fix return value of __setup handler (git-fixes).\n- clocksource/drivers/timer-of: Check return value of of_iomap in timer_of_base_init() (git-fixes).\n- cpufreq: schedutil: Destroy mutex before kobject_put() frees (git-fixes)\n- crypto: authenc - Fix sleep in atomic context in decrypt_tail (git-fixes).\n- crypto: cavium/nitrox - do not cast parameter in bit operations (git-fixes).\n- crypto: ccp - ccp_dmaengine_unregister release dma channels (git-fixes).\n- crypto: ccree - do not attempt 0 len DMA mappings (git-fixes).\n- crypto: mxs-dcp - Fix scatterlist processing (git-fixes).\n- crypto: qat - do not cast parameter in bit operations (git-fixes).\n- crypto: rsa-pkcs1pad - correctly get hash from source scatterlist (git-fixes).\n- crypto: rsa-pkcs1pad - fix buffer overread in pkcs1pad_verify_complete() (git-fixes).\n- crypto: rsa-pkcs1pad - restore signature length check (git-fixes).\n- crypto: vmx - add missing dependencies (git-fixes).\n- dma/pool: create dma atomic pool only if dma zone has managed pages (bsc#1197501).\n- driver core: dd: fix return value of __setup handler (git-fixes).\n- drm: bridge: adv7511: Fix ADV7535 HPD enablement (git-fixes).\n- drm/amd/display: Add affected crtcs to atomic state for dsc mst unplug (git-fixes).\n- drm/amd/pm: return -ENOTSUPP if there is no get_dpm_ultimate_freq function (git-fixes).\n- drm/bridge: dw-hdmi: use safe format when first in bridge chain (git-fixes).\n- drm/bridge: nwl-dsi: Fix PM disable depth imbalance in nwl_dsi_probe (git-fixes).\n- drm/doc: overview before functions for drm_writeback.c (git-fixes).\n- drm/i915: Fix dbuf slice config lookup (git-fixes).\n- drm/i915/gem: add missing boundary check in vm_access (git-fixes).\n- drm/imx: parallel-display: Remove bus flags check in imx_pd_bridge_atomic_check() (git-fixes).\n- drm/meson: Fix error handling when afbcd.ops-\u003einit fails (git-fixes).\n- drm/meson: osd_afbcd: Add an exit callback to struct meson_afbcd_ops (git-fixes).\n- drm/msm/dpu: add DSPP blocks teardown (git-fixes).\n- drm/nouveau/acr: Fix undefined behavior in nvkm_acr_hsfw_load_bl() (git-fixes).\n- drm/panel: simple: Fix Innolux G070Y2-L01 BPP settings (git-fixes).\n- drm/sun4i: mixer: Fix P010 and P210 format numbers (git-fixes).\n- drm/vc4: crtc: Fix runtime_pm reference counting (git-fixes).\n- drm/vc4: crtc: Make sure the HDMI controller is powered when disabling (git-fixes).\n- drm/vrr: Set VRR capable prop only if it is attached to connector (git-fixes).\n- Drop HID multitouch fix patch (bsc#1197243),\n- ecryptfs: fix kernel panic with null dev_name (bsc#1197812).\n- ecryptfs: Fix typo in message (bsc#1197811).\n- EDAC: Fix calculation of returned address and next offset in edac_align_ptr() (bsc#1178134).\n- ext2: correct max file size computing (bsc#1197820).\n- firmware: google: Properly state IOMEM dependency (git-fixes).\n- firmware: qcom: scm: Remove reassignment to desc following initializer (git-fixes).\n- fscrypt: do not ignore minor_hash when hash is 0 (bsc#1197815).\n- gianfar: ethtool: Fix refcount leak in gfar_get_ts_info (git-fixes).\n- gpio: ts4900: Do not set DAT and OE together (git-fixes).\n- gpiolib: acpi: Convert ACPI value of debounce to microseconds (git-fixes).\n- HID: multitouch: fix Dell Precision 7550 and 7750 button type (bsc#1197243).\n- hwmon: (pmbus) Add mutex to regulator ops (git-fixes).\n- hwmon: (pmbus) Add Vin unit off handling (git-fixes).\n- hwmon: (sch56xx-common) Replace WDOG_ACTIVE with WDOG_HW_RUNNING (git-fixes).\n- hwrng: atmel - disable trng on failure path (git-fixes).\n- i915_vma: Rename vma_lookup to i915_vma_lookup (git-fixes).\n- ibmvnic: fix race between xmit and reset (bsc#1197302 ltc#197259).\n- iio: accel: mma8452: use the correct logic to get mma8452_data (git-fixes).\n- iio: adc: Add check for devm_request_threaded_irq (git-fixes).\n- iio: afe: rescale: use s64 for temporary scale calculations (git-fixes).\n- iio: inkern: apply consumer scale on IIO_VAL_INT cases (git-fixes).\n- iio: inkern: apply consumer scale when no channel scale is available (git-fixes).\n- iio: inkern: make a best effort on offset calculation (git-fixes).\n- Input: aiptek - properly check endpoint type (git-fixes).\n- iwlwifi: do not advertise TWT support (git-fixes).\n- kernel-binary.spec: Do not use the default certificate path (bsc#1194943).\n- KVM: SVM: Do not flush cache if hardware enforces cache coherency across encryption domains (bsc#1178134).\n- llc: fix netdevice reference leaks in llc_ui_bind() (git-fixes).\n- mac80211: fix potential double free on mesh join (git-fixes).\n- mac80211: refuse aggregations sessions before authorized (git-fixes).\n- media: aspeed: Correct value for h-total-pixels (git-fixes).\n- media: bttv: fix WARNING regression on tunerless devices (git-fixes).\n- media: coda: Fix missing put_device() call in coda_get_vdoa_data (git-fixes).\n- media: davinci: vpif: fix unbalanced runtime PM get (git-fixes).\n- media: em28xx: initialize refcount before kref_get (git-fixes).\n- media: hantro: Fix overfill bottom register field name (git-fixes).\n- media: Revert \u0027media: em28xx: add missing em28xx_close_extension\u0027 (git-fixes).\n- media: stk1160: If start stream fails, return buffers with VB2_BUF_STATE_QUEUED (git-fixes).\n- media: usb: go7007: s2250-board: fix leak in probe() (git-fixes).\n- media: video/hdmi: handle short reads of hdmi info frame (git-fixes).\n- membarrier: Execute SYNC_CORE on the calling thread (git-fixes)\n- membarrier: Explicitly sync remote cores when SYNC_CORE is (git-fixes)\n- memory: emif: Add check for setup_interrupts (git-fixes).\n- memory: emif: check the pointer temp in get_device_details() (git-fixes).\n- misc: alcor_pci: Fix an error handling path (git-fixes).\n- misc: sgi-gru: Do not cast parameter in bit operations (git-fixes).\n- mm_zone: add function to check if managed dma zone exists (bsc#1197501).\n- mm/page_alloc.c: do not warn allocation failure on zone DMA if no managed pages (bsc#1197501).\n- mmc: davinci_mmc: Handle error for clk_enable (git-fixes).\n- mmc: meson: Fix usage of meson_mmc_post_req() (git-fixes).\n- net: dsa: mv88e6xxx: override existent unicast portvec in port_fdb_add (git-fixes).\n- net: enetc: initialize the RFS and RSS memories (git-fixes).\n- net: hns3: add a check for tqp_index in hclge_get_ring_chain_from_mbx() (git-fixes).\n- net: phy: broadcom: Fix brcm_fet_config_init() (git-fixes).\n- net: phy: DP83822: clear MISR2 register to disable interrupts (git-fixes).\n- net: phy: marvell: Fix invalid comparison in the resume and suspend functions (git-fixes).\n- net: stmmac: set TxQ mode back to DCB after disabling CBS (git-fixes).\n- net: usb: ax88179_178a: Fix out-of-bounds accesses in RX fixup (bsc#1196018).\n- net: watchdog: hold device global xmit lock during tx disable (git-fixes).\n- net/smc: Fix loop in smc_listen (git-fixes).\n- net/smc: fix using of uninitialized completions (git-fixes).\n- net/smc: fix wrong list_del in smc_lgr_cleanup_early (git-fixes).\n- net/smc: Make sure the link_id is unique (git-fixes).\n- net/smc: Reset conn-\u003elgr when link group registration fails (git-fixes).\n- netfilter: conntrack: do not refresh sctp entries in closed state (bsc#1197389).\n- netxen_nic: fix MSI/MSI-x interrupts (git-fixes).\n- NFC: port100: fix use-after-free in port100_send_complete (git-fixes).\n- NFS: Avoid duplicate uncached readdir calls on eof (git-fixes).\n- NFS: Do not report writeback errors in nfs_getattr() (git-fixes).\n- NFS: Do not skip directory entries when doing uncached readdir (git-fixes).\n- NFS: Ensure the server had an up to date ctime before hardlinking (git-fixes).\n- NFS: Fix initialisation of nfs_client cl_flags field (git-fixes).\n- NFS: LOOKUP_DIRECTORY is also ok with symlinks (git-fixes).\n- NFS: Return valid errors from nfs2/3_decode_dirent() (git-fixes).\n- NFS: Use of mapping_set_error() results in spurious errors (git-fixes).\n- nfsd: nfsd4_setclientid_confirm mistakenly expires confirmed client (git-fixes).\n- NFSv4.1: do not retry BIND_CONN_TO_SESSION on session error (git-fixes).\n- NFSv4/pNFS: Fix another issue with a list iterator pointing to the head (git-fixes).\n- pinctrl: mediatek: Fix missing of_node_put() in mtk_pctrl_init (git-fixes).\n- pinctrl: mediatek: paris: Fix \u0027argument\u0027 argument type for mtk_pinconf_get() (git-fixes).\n- pinctrl: mediatek: paris: Fix pingroup pin config state readback (git-fixes).\n- pinctrl: nomadik: Add missing of_node_put() in nmk_pinctrl_probe (git-fixes).\n- pinctrl: nuvoton: npcm7xx: Rename DS() macro to DSTR() (git-fixes).\n- pinctrl: nuvoton: npcm7xx: Use %zu printk format for ARRAY_SIZE() (git-fixes).\n- pinctrl: pinconf-generic: Print arguments for bias-pull-* (git-fixes).\n- pinctrl: samsung: drop pin banks references on error paths (git-fixes).\n- pinctrl/rockchip: Add missing of_node_put() in rockchip_pinctrl_probe (git-fixes).\n- PM: hibernate: fix __setup handler error handling (git-fixes).\n- PM: suspend: fix return value of __setup handler (git-fixes).\n- powerpc/lib/sstep: Fix \u0027sthcx\u0027 instruction (bsc#1156395).\n- powerpc/mm: Fix verification of MMU_FTR_TYPE_44x (bsc#1156395).\n- powerpc/mm/numa: skip NUMA_NO_NODE onlining in parse_numa_properties() (bsc#1179639 ltc#189002 git-fixes).\n- powerpc/perf: Do not use perf_hw_context for trace IMC PMU (bsc#1156395).\n- powerpc/perf: Expose Performance Monitor Counter SPR\u0027s as part of extended regs (bsc#1198077 ltc#197299).\n- powerpc/perf: Include PMCs as part of per-cpu cpuhw_events struct (bsc#1198077 ltc#197299).\n- powerpc/pseries: Fix use after free in remove_phb_dynamic() (bsc#1065729).\n- powerpc/sysdev: fix incorrect use to determine if list is empty (bsc#1065729).\n- powerpc/tm: Fix more userspace r13 corruption (bsc#1065729).\n- powerpc/xive: fix return value of __setup handler (bsc#1065729).\n- printk: Add panic_in_progress helper (bsc#1197894).\n- printk: disable optimistic spin during panic (bsc#1197894).\n- pwm: lpc18xx-sct: Initialize driver data and hardware before pwmchip_add() (git-fixes).\n- regulator: qcom_smd: fix for_each_child.cocci warnings (git-fixes).\n- remoteproc: qcom_wcnss: Add missing of_node_put() in wcnss_alloc_memory_region (git-fixes).\n- remoteproc: qcom: Fix missing of_node_put in adsp_alloc_memory_region (git-fixes).\n- Revert \u0027build initrd without systemd\u0027 (bsc#1197300).\n- Revert \u0027Input: clear BTN_RIGHT/MIDDLE on buttonpads\u0027 (bsc#1197243).\n- Revert \u0027module, async: async_synchronize_full() on module init iff async is used\u0027 (bsc#1197888).\n- Revert \u0027Revert \u0027build initrd without systemd\u0027 (bsc#1197300)\u0027\n- Revert \u0027usb: dwc3: gadget: Use list_replace_init() before traversing lists\u0027 (git-fixes).\n- s390/bpf: Perform r1 range checking before accessing jit-\u003eseen_reg (git-fixes).\n- s390/gmap: do not unconditionally call pte_unmap_unlock() in __gmap_zap() (git-fixes).\n- s390/gmap: validate VMA in __gmap_zap() (git-fixes).\n- s390/hypfs: include z/VM guests with access control group set (bsc#1195640 LTC#196352).\n- s390/kexec_file: fix error handling when applying relocations (git-fixes).\n- s390/kexec: fix memory leak of ipl report buffer (git-fixes).\n- s390/kexec: fix return code handling (git-fixes).\n- s390/mm: fix VMA and page table handling code in storage key handling functions (git-fixes).\n- s390/mm: validate VMA in PGSTE manipulation functions (git-fixes).\n- s390/module: fix loading modules with a lot of relocations (git-fixes).\n- s390/pci_mmio: fully validate the VMA before calling follow_pte() (git-fixes).\n- s390/tape: fix timer initialization in tape_std_assign() (bsc#1197677 LTC#197378).\n- scsi: lpfc: Copyright updates for 14.2.0.0 patches (bsc#1197675).\n- scsi: lpfc: Drop lpfc_no_handler() (bsc#1197675).\n- scsi: lpfc: Fix broken SLI4 abort path (bsc#1197675).\n- scsi: lpfc: Fix locking for lpfc_sli_iocbq_lookup() (bsc#1197675).\n- scsi: lpfc: Fix queue failures when recovering from PCI parity error (bsc#1197675 bsc#1196478).\n- scsi: lpfc: Fix typos in comments (bsc#1197675).\n- scsi: lpfc: Fix unload hang after back to back PCI EEH faults (bsc#1197675 bsc#1196478).\n- scsi: lpfc: Improve PCI EEH Error and Recovery Handling (bsc#1197675 bsc#1196478).\n- scsi: lpfc: Kill lpfc_bus_reset_handler() (bsc#1197675).\n- scsi: lpfc: Reduce log messages seen after firmware download (bsc#1197675).\n- scsi: lpfc: Remove failing soft_wwn support (bsc#1197675).\n- scsi: lpfc: Remove NVMe support if kernel has NVME_FC disabled (bsc#1197675).\n- scsi: lpfc: Remove redundant flush_workqueue() call (bsc#1197675).\n- scsi: lpfc: SLI path split: Introduce lpfc_prep_wqe (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor Abort paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor base ELS paths and the FLOGI path (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor BSG paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor CT paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor fast and slow paths to native SLI4 (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor FDISC paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor lpfc_iocbq (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor LS_ACC paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor LS_RJT paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor misc ELS paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor PLOGI/PRLI/ADISC/LOGO paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor SCSI paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor the RSCN/SCR/RDF/EDC/FARPR paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor VMID paths (bsc#1197675).\n- scsi: lpfc: Update lpfc version to 14.2.0.0 (bsc#1197675).\n- scsi: lpfc: Update lpfc version to 14.2.0.1 (bsc#1197675).\n- scsi: lpfc: Use fc_block_rport() (bsc#1197675).\n- scsi: lpfc: Use kcalloc() (bsc#1197675).\n- scsi: lpfc: Use rport as argument for lpfc_chk_tgt_mapped() (bsc#1197675).\n- scsi: lpfc: Use rport as argument for lpfc_send_taskmgmt() (bsc#1197675).\n- scsi: qla2xxx: Fix crash during module load unload test (bsc#1197661).\n- scsi: qla2xxx: Fix disk failure to rediscover (bsc#1197661).\n- scsi: qla2xxx: Fix hang due to session stuck (bsc#1197661).\n- scsi: qla2xxx: Fix incorrect reporting of task management failure (bsc#1197661).\n- scsi: qla2xxx: Fix laggy FC remote port session recovery (bsc#1197661).\n- scsi: qla2xxx: Fix loss of NVMe namespaces after driver reload test (bsc#1197661).\n- scsi: qla2xxx: Fix missed DMA unmap for NVMe ls requests (bsc#1197661).\n- scsi: qla2xxx: Fix N2N inconsistent PLOGI (bsc#1197661).\n- scsi: qla2xxx: Fix stuck session of PRLI reject (bsc#1197661).\n- scsi: qla2xxx: Fix typos in comments (bsc#1197661).\n- scsi: qla2xxx: Increase max limit of ql2xnvme_queues (bsc#1197661).\n- scsi: qla2xxx: Reduce false trigger to login (bsc#1197661).\n- scsi: qla2xxx: Stop using the SCSI pointer (bsc#1197661).\n- scsi: qla2xxx: Update version to 10.02.07.400-k (bsc#1197661).\n- scsi: qla2xxx: Use correct feature type field during RFF_ID processing (bsc#1197661).\n- scsi: qla2xxx: Use named initializers for port_state_str (bsc#1197661).\n- scsi: qla2xxx: Use named initializers for q_dev_state (bsc#1197661).\n- serial: 8250_lpss: Balance reference count for PCI DMA device (git-fixes).\n- serial: 8250_mid: Balance reference count for PCI DMA device (git-fixes).\n- serial: 8250: Fix race condition in RTS-after-send handling (git-fixes).\n- serial: core: Fix the definition name in the comment of UPF_* flags (git-fixes).\n- soc: qcom: aoss: remove spurious IRQF_ONESHOT flags (git-fixes).\n- soc: qcom: rpmpd: Check for null return of devm_kcalloc (git-fixes).\n- soc: ti: wkup_m3_ipc: Fix IRQ check in wkup_m3_ipc_probe (git-fixes).\n- soundwire: intel: fix wrong register name in intel_shim_wake (git-fixes).\n- spi: pxa2xx-pci: Balance reference count for PCI DMA device (git-fixes).\n- spi: tegra114: Add missing IRQ check in tegra_spi_probe (git-fixes).\n- staging: gdm724x: fix use after free in gdm_lte_rx() (git-fixes).\n- staging:iio:adc:ad7280a: Fix handing of device address bit reversing (git-fixes).\n- tcp: add some entropy in __inet_hash_connect() (bsc#1180153).\n- tcp: change source port randomizarion at connect() time (bsc#1180153).\n- team: protect features update by RCU to avoid deadlock (git-fixes).\n- thermal: int340x: Check for NULL after calling kmemdup() (git-fixes).\n- thermal: int340x: Increase bitmap size (git-fixes).\n- udp_tunnel: Fix end of loop test in udp_tunnel_nic_unregister() (git-fixes).\n- Update config files (bsc#1195926 bsc#1175667). VIRTIO_PCI=m -\u003e VIRTIO_PCI=y\n- usb: bdc: Adb shows offline after resuming from S2 (git-fixes).\n- usb: bdc: Fix a resource leak in the error handling path of \u0027bdc_probe()\u0027 (git-fixes).\n- usb: bdc: Fix unused assignment in bdc_probe() (git-fixes).\n- usb: bdc: remove duplicated error message (git-fixes).\n- usb: bdc: Use devm_clk_get_optional() (git-fixes).\n- usb: bdc: use devm_platform_ioremap_resource() to simplify code (git-fixes).\n- usb: dwc2: Fix Stalling a Non-Isochronous OUT EP (git-fixes).\n- usb: dwc2: gadget: Fix GOUTNAK flow for Slave mode (git-fixes).\n- usb: dwc2: gadget: Fix kill_all_requests race (git-fixes).\n- usb: dwc3: gadget: Use list_replace_init() before traversing lists (git-fixes).\n- usb: dwc3: meson-g12a: Disable the regulator in the error handling path of the probe (git-fixes).\n- usb: dwc3: qcom: add IRQ check (git-fixes).\n- usb: gadget: bdc: use readl_poll_timeout() to simplify code (git-fixes).\n- usb: gadget: Fix use-after-free bug by not setting udc-\u003edev.driver (git-fixes).\n- usb: gadget: rndis: prevent integer overflow in rndis_set_response() (git-fixes).\n- usb: host: xen-hcd: add missing unlock in error path (git-fixes).\n- usb: hub: Fix locking issues with address0_mutex (git-fixes).\n- usb: usbtmc: Fix bug in pipe direction for control transfers (git-fixes).\n- VFS: filename_create(): fix incorrect intent (bsc#1197534).\n- video: fbdev: atmel_lcdfb: fix an error code in atmel_lcdfb_probe() (git-fixes).\n- video: fbdev: controlfb: Fix COMPILE_TEST build (git-fixes).\n- video: fbdev: fbcvt.c: fix printing in fb_cvt_print_name() (git-fixes).\n- video: fbdev: matroxfb: set maxvram of vbG200eW to the same as vbG200 to avoid black screen (git-fixes).\n- video: fbdev: matroxfb: set maxvram of vbG200eW to the same as vbG200 to avoid black screen (git-fixes).\n- video: fbdev: omapfb: Add missing of_node_put() in dvic_probe_of (git-fixes).\n- video: fbdev: smscufx: Fix null-ptr-deref in ufx_usb_probe() (git-fixes).\n- VMCI: Fix the description of vmci_check_host_caps() (git-fixes).\n- vsprintf: Fix %pK with kptr_restrict == 0 (bsc#1197889).\n- wireguard: queueing: use CFI-safe ptr_ring cleanup function (git-fixes).\n- wireguard: selftests: rename DEBUG_PI_LIST to DEBUG_PLIST (git-fixes).\n- wireguard: socket: free skb in send6 when ipv6 is disabled (git-fixes).\n- wireguard: socket: ignore v6 endpoints when ipv6 is disabled (git-fixes).\n- x86/cpu: Add hardware-enforced cache coherency as a CPUID feature (bsc#1178134).\n- x86/mm/pat: Do not flush cache if hardware enforces cache coherency across encryption domnains (bsc#1178134).\n- x86/speculation: Warn about eIBRS + LFENCE + Unprivileged eBPF + SMT (bsc#1178134).\n- x86/speculation: Warn about Spectre v2 LFENCE mitigation (bsc#1178134).\n- xen/usb: do not use gnttab_end_foreign_access() in xenhcd_gnttab_done() (bsc#1196488, XSA-396).\n- xhci: fix garbage USBSTS being logged in some cases (git-fixes).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2022-1163,SUSE-SLE-Module-Public-Cloud-15-SP3-2022-1163,openSUSE-SLE-15.3-2022-1163",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_1163-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2022:1163-1",
        "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221163-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2022:1163-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010687.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1065729",
        "url": "https://bugzilla.suse.com/1065729"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1156395",
        "url": "https://bugzilla.suse.com/1156395"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1175667",
        "url": "https://bugzilla.suse.com/1175667"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177028",
        "url": "https://bugzilla.suse.com/1177028"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1178134",
        "url": "https://bugzilla.suse.com/1178134"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1179639",
        "url": "https://bugzilla.suse.com/1179639"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1180153",
        "url": "https://bugzilla.suse.com/1180153"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1189562",
        "url": "https://bugzilla.suse.com/1189562"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1194589",
        "url": "https://bugzilla.suse.com/1194589"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1194625",
        "url": "https://bugzilla.suse.com/1194625"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1194649",
        "url": "https://bugzilla.suse.com/1194649"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1194943",
        "url": "https://bugzilla.suse.com/1194943"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1195051",
        "url": "https://bugzilla.suse.com/1195051"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1195353",
        "url": "https://bugzilla.suse.com/1195353"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1195640",
        "url": "https://bugzilla.suse.com/1195640"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1195926",
        "url": "https://bugzilla.suse.com/1195926"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1196018",
        "url": "https://bugzilla.suse.com/1196018"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1196130",
        "url": "https://bugzilla.suse.com/1196130"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1196196",
        "url": "https://bugzilla.suse.com/1196196"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1196478",
        "url": "https://bugzilla.suse.com/1196478"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1196488",
        "url": "https://bugzilla.suse.com/1196488"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1196761",
        "url": "https://bugzilla.suse.com/1196761"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1196823",
        "url": "https://bugzilla.suse.com/1196823"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1196956",
        "url": "https://bugzilla.suse.com/1196956"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197227",
        "url": "https://bugzilla.suse.com/1197227"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197243",
        "url": "https://bugzilla.suse.com/1197243"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197245",
        "url": "https://bugzilla.suse.com/1197245"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197300",
        "url": "https://bugzilla.suse.com/1197300"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197302",
        "url": "https://bugzilla.suse.com/1197302"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197331",
        "url": "https://bugzilla.suse.com/1197331"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197343",
        "url": "https://bugzilla.suse.com/1197343"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197366",
        "url": "https://bugzilla.suse.com/1197366"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197389",
        "url": "https://bugzilla.suse.com/1197389"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197460",
        "url": "https://bugzilla.suse.com/1197460"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197462",
        "url": "https://bugzilla.suse.com/1197462"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197501",
        "url": "https://bugzilla.suse.com/1197501"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197534",
        "url": "https://bugzilla.suse.com/1197534"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197661",
        "url": "https://bugzilla.suse.com/1197661"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197675",
        "url": "https://bugzilla.suse.com/1197675"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197677",
        "url": "https://bugzilla.suse.com/1197677"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197702",
        "url": "https://bugzilla.suse.com/1197702"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197811",
        "url": "https://bugzilla.suse.com/1197811"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197812",
        "url": "https://bugzilla.suse.com/1197812"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197815",
        "url": "https://bugzilla.suse.com/1197815"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197817",
        "url": "https://bugzilla.suse.com/1197817"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197819",
        "url": "https://bugzilla.suse.com/1197819"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197820",
        "url": "https://bugzilla.suse.com/1197820"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197888",
        "url": "https://bugzilla.suse.com/1197888"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197889",
        "url": "https://bugzilla.suse.com/1197889"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197894",
        "url": "https://bugzilla.suse.com/1197894"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198027",
        "url": "https://bugzilla.suse.com/1198027"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198028",
        "url": "https://bugzilla.suse.com/1198028"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198029",
        "url": "https://bugzilla.suse.com/1198029"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198030",
        "url": "https://bugzilla.suse.com/1198030"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198031",
        "url": "https://bugzilla.suse.com/1198031"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198032",
        "url": "https://bugzilla.suse.com/1198032"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198033",
        "url": "https://bugzilla.suse.com/1198033"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198077",
        "url": "https://bugzilla.suse.com/1198077"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-39698 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-39698/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-45402 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-45402/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-45868 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-45868/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-0850 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-0850/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-0854 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-0854/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1011 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1011/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1016 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1016/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1048 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1048/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1055 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1055/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1195 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1195/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1198 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1198/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1199 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1199/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1205 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1205/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-23036 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-23036/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-23037 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-23037/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-23038 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-23038/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-23039 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-23039/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-23040 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-23040/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-23041 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-23041/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-23042 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-23042/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-27223 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-27223/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-27666 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-27666/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-28388 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-28388/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-28389 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-28389/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-28390 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-28390/"
      }
    ],
    "title": "Security update for the Linux Kernel",
    "tracking": {
      "current_release_date": "2022-04-12T12:59:54Z",
      "generator": {
        "date": "2022-04-12T12:59:54Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2022:1163-1",
      "initial_release_date": "2022-04-12T12:59:54Z",
      "revision_history": [
        {
          "date": "2022-04-12T12:59:54Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
                "product": {
                  "name": "kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
                  "product_id": "kernel-devel-azure-5.3.18-150300.38.53.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-azure-5.3.18-150300.38.53.1.noarch",
                "product": {
                  "name": "kernel-source-azure-5.3.18-150300.38.53.1.noarch",
                  "product_id": "kernel-source-azure-5.3.18-150300.38.53.1.noarch"
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64",
                "product": {
                  "name": "cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64",
                  "product_id": "cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64",
                "product": {
                  "name": "dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64",
                  "product_id": "dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
                "product": {
                  "name": "gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
                  "product_id": "gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-azure-5.3.18-150300.38.53.1.x86_64",
                "product": {
                  "name": "kernel-azure-5.3.18-150300.38.53.1.x86_64",
                  "product_id": "kernel-azure-5.3.18-150300.38.53.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
                "product": {
                  "name": "kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
                  "product_id": "kernel-azure-devel-5.3.18-150300.38.53.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-azure-extra-5.3.18-150300.38.53.1.x86_64",
                "product": {
                  "name": "kernel-azure-extra-5.3.18-150300.38.53.1.x86_64",
                  "product_id": "kernel-azure-extra-5.3.18-150300.38.53.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64",
                "product": {
                  "name": "kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64",
                  "product_id": "kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-azure-optional-5.3.18-150300.38.53.1.x86_64",
                "product": {
                  "name": "kernel-azure-optional-5.3.18-150300.38.53.1.x86_64",
                  "product_id": "kernel-azure-optional-5.3.18-150300.38.53.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
                "product": {
                  "name": "kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
                  "product_id": "kernel-syms-azure-5.3.18-150300.38.53.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64",
                "product": {
                  "name": "kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64",
                  "product_id": "kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
                "product": {
                  "name": "ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
                  "product_id": "ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64",
                "product": {
                  "name": "reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64",
                  "product_id": "reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Module for Public Cloud 15 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise Module for Public Cloud 15 SP3",
                  "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-public-cloud:15:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "openSUSE Leap 15.3",
                "product": {
                  "name": "openSUSE Leap 15.3",
                  "product_id": "openSUSE Leap 15.3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:opensuse:leap:15.3"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-azure-5.3.18-150300.38.53.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64"
        },
        "product_reference": "kernel-azure-5.3.18-150300.38.53.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-azure-devel-5.3.18-150300.38.53.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64"
        },
        "product_reference": "kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-azure-5.3.18-150300.38.53.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch"
        },
        "product_reference": "kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-azure-5.3.18-150300.38.53.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch"
        },
        "product_reference": "kernel-source-azure-5.3.18-150300.38.53.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-azure-5.3.18-150300.38.53.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64"
        },
        "product_reference": "kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64"
        },
        "product_reference": "cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64"
        },
        "product_reference": "dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64"
        },
        "product_reference": "gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-azure-5.3.18-150300.38.53.1.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64"
        },
        "product_reference": "kernel-azure-5.3.18-150300.38.53.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-azure-devel-5.3.18-150300.38.53.1.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64"
        },
        "product_reference": "kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-azure-extra-5.3.18-150300.38.53.1.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64"
        },
        "product_reference": "kernel-azure-extra-5.3.18-150300.38.53.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64"
        },
        "product_reference": "kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-azure-optional-5.3.18-150300.38.53.1.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64"
        },
        "product_reference": "kernel-azure-optional-5.3.18-150300.38.53.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-azure-5.3.18-150300.38.53.1.noarch as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch"
        },
        "product_reference": "kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-azure-5.3.18-150300.38.53.1.noarch as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch"
        },
        "product_reference": "kernel-source-azure-5.3.18-150300.38.53.1.noarch",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-azure-5.3.18-150300.38.53.1.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64"
        },
        "product_reference": "kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64"
        },
        "product_reference": "kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64"
        },
        "product_reference": "ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64"
        },
        "product_reference": "reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-39698",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-39698"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In aio_poll_complete_work of aio.c, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-185125206References: Upstream kernel",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
          "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
          "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-39698",
          "url": "https://www.suse.com/security/cve/CVE-2021-39698"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1196956 for CVE-2021-39698",
          "url": "https://bugzilla.suse.com/1196956"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1196959 for CVE-2021-39698",
          "url": "https://bugzilla.suse.com/1196959"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209225 for CVE-2021-39698",
          "url": "https://bugzilla.suse.com/1209225"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-04-12T12:59:54Z",
          "details": "important"
        }
      ],
      "title": "CVE-2021-39698"
    },
    {
      "cve": "CVE-2021-45402",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-45402"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The check_alu_op() function in kernel/bpf/verifier.c in the Linux kernel through v5.16-rc5 did not properly update bounds while handling the mov32 instruction, which allows local users to obtain potentially sensitive address information, aka a \"pointer leak.\"",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
          "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
          "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-45402",
          "url": "https://www.suse.com/security/cve/CVE-2021-45402"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1196130 for CVE-2021-45402",
          "url": "https://bugzilla.suse.com/1196130"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-04-12T12:59:54Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-45402"
    },
    {
      "cve": "CVE-2021-45868",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-45868"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel before 5.15.3, fs/quota/quota_tree.c does not validate the block number in the quota tree (on disk). This can, for example, lead to a kernel/locking/rwsem.c use-after-free if there is a corrupted quota file.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
          "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
          "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-45868",
          "url": "https://www.suse.com/security/cve/CVE-2021-45868"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197366 for CVE-2021-45868",
          "url": "https://bugzilla.suse.com/1197366"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-04-12T12:59:54Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-45868"
    },
    {
      "cve": "CVE-2022-0850",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-0850"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A vulnerability was found in linux kernel, where an information leak occurs via ext4_extent_header to userspace.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
          "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
          "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-0850",
          "url": "https://www.suse.com/security/cve/CVE-2022-0850"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1196761 for CVE-2022-0850",
          "url": "https://bugzilla.suse.com/1196761"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-04-12T12:59:54Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-0850"
    },
    {
      "cve": "CVE-2022-0854",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-0854"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A memory leak flaw was found in the Linux kernel\u0027s DMA subsystem, in the way a user calls DMA_FROM_DEVICE. This flaw allows a local user to read random memory from the kernel space.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
          "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
          "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-0854",
          "url": "https://www.suse.com/security/cve/CVE-2022-0854"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1196823 for CVE-2022-0854",
          "url": "https://bugzilla.suse.com/1196823"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-04-12T12:59:54Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-0854"
    },
    {
      "cve": "CVE-2022-1011",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1011"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
          "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
          "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1011",
          "url": "https://www.suse.com/security/cve/CVE-2022-1011"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197343 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1197343"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197344 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1197344"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198687 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1198687"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204132 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1204132"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212322 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1212322"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-04-12T12:59:54Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1011"
    },
    {
      "cve": "CVE-2022-1016",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1016"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel in net/netfilter/nf_tables_core.c:nft_do_chain, which can cause a use-after-free. This issue needs to handle \u0027return\u0027 with proper preconditions, as it can lead to a kernel information leak problem caused by a local, unprivileged attacker.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
          "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
          "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1016",
          "url": "https://www.suse.com/security/cve/CVE-2022-1016"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197335 for CVE-2022-1016",
          "url": "https://bugzilla.suse.com/1197335"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-04-12T12:59:54Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-1016"
    },
    {
      "cve": "CVE-2022-1048",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1048"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s sound subsystem in the way a user triggers concurrent calls of PCM hw_params. The hw_free ioctls or similar race condition happens inside ALSA PCM for other ioctls. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
          "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
          "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1048",
          "url": "https://www.suse.com/security/cve/CVE-2022-1048"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197331 for CVE-2022-1048",
          "url": "https://bugzilla.suse.com/1197331"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197597 for CVE-2022-1048",
          "url": "https://bugzilla.suse.com/1197597"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200041 for CVE-2022-1048",
          "url": "https://bugzilla.suse.com/1200041"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204132 for CVE-2022-1048",
          "url": "https://bugzilla.suse.com/1204132"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212325 for CVE-2022-1048",
          "url": "https://bugzilla.suse.com/1212325"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-04-12T12:59:54Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-1048"
    },
    {
      "cve": "CVE-2022-1055",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1055"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free exists in the Linux Kernel in tc_new_tfilter that could allow a local attacker to gain privilege escalation. The exploit requires unprivileged user namespaces. We recommend upgrading past commit 04c2a47ffb13c29778e2a14e414ad4cb5a5db4b5",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
          "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
          "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1055",
          "url": "https://www.suse.com/security/cve/CVE-2022-1055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197702 for CVE-2022-1055",
          "url": "https://bugzilla.suse.com/1197702"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197705 for CVE-2022-1055",
          "url": "https://bugzilla.suse.com/1197705"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-04-12T12:59:54Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-1055"
    },
    {
      "cve": "CVE-2022-1195",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1195"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free vulnerability was found in the Linux kernel in drivers/net/hamradio. This flaw allows a local attacker with a user privilege to cause a denial of service (DOS) when the mkiss or sixpack device is detached and reclaim resources early.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
          "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
          "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1195",
          "url": "https://www.suse.com/security/cve/CVE-2022-1195"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198029 for CVE-2022-1195",
          "url": "https://bugzilla.suse.com/1198029"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-04-12T12:59:54Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1195"
    },
    {
      "cve": "CVE-2022-1198",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1198"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free vulnerabilitity was discovered in drivers/net/hamradio/6pack.c of linux that allows an attacker to crash linux kernel by simulating ax25 device using 6pack driver from user space.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
          "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
          "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1198",
          "url": "https://www.suse.com/security/cve/CVE-2022-1198"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198030 for CVE-2022-1198",
          "url": "https://bugzilla.suse.com/1198030"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-04-12T12:59:54Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1198"
    },
    {
      "cve": "CVE-2022-1199",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1199"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel. This flaw allows an attacker to crash the Linux kernel by simulating amateur radio from the user space, resulting in a null-ptr-deref vulnerability and a use-after-free vulnerability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
          "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
          "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1199",
          "url": "https://www.suse.com/security/cve/CVE-2022-1199"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198028 for CVE-2022-1199",
          "url": "https://bugzilla.suse.com/1198028"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-04-12T12:59:54Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1199"
    },
    {
      "cve": "CVE-2022-1205",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1205"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A NULL pointer dereference flaw was found in the Linux kernel\u0027s Amateur Radio AX.25 protocol functionality in the way a user connects with the protocol. This flaw allows a local user to crash the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
          "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
          "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1205",
          "url": "https://www.suse.com/security/cve/CVE-2022-1205"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198027 for CVE-2022-1205",
          "url": "https://bugzilla.suse.com/1198027"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-04-12T12:59:54Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1205"
    },
    {
      "cve": "CVE-2022-23036",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-23036"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn\u0027t check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
          "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
          "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-23036",
          "url": "https://www.suse.com/security/cve/CVE-2022-23036"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1196488 for CVE-2022-23036",
          "url": "https://bugzilla.suse.com/1196488"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199099 for CVE-2022-23036",
          "url": "https://bugzilla.suse.com/1199099"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199141 for CVE-2022-23036",
          "url": "https://bugzilla.suse.com/1199141"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204132 for CVE-2022-23036",
          "url": "https://bugzilla.suse.com/1204132"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-04-12T12:59:54Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-23036"
    },
    {
      "cve": "CVE-2022-23037",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-23037"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn\u0027t check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
          "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
          "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-23037",
          "url": "https://www.suse.com/security/cve/CVE-2022-23037"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199099 for CVE-2022-23037",
          "url": "https://bugzilla.suse.com/1199099"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199141 for CVE-2022-23037",
          "url": "https://bugzilla.suse.com/1199141"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204132 for CVE-2022-23037",
          "url": "https://bugzilla.suse.com/1204132"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-04-12T12:59:54Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-23037"
    },
    {
      "cve": "CVE-2022-23038",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-23038"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn\u0027t check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
          "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
          "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-23038",
          "url": "https://www.suse.com/security/cve/CVE-2022-23038"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199099 for CVE-2022-23038",
          "url": "https://bugzilla.suse.com/1199099"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199141 for CVE-2022-23038",
          "url": "https://bugzilla.suse.com/1199141"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204132 for CVE-2022-23038",
          "url": "https://bugzilla.suse.com/1204132"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-04-12T12:59:54Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-23038"
    },
    {
      "cve": "CVE-2022-23039",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-23039"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn\u0027t check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
          "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
          "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-23039",
          "url": "https://www.suse.com/security/cve/CVE-2022-23039"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199099 for CVE-2022-23039",
          "url": "https://bugzilla.suse.com/1199099"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199141 for CVE-2022-23039",
          "url": "https://bugzilla.suse.com/1199141"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204132 for CVE-2022-23039",
          "url": "https://bugzilla.suse.com/1204132"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-04-12T12:59:54Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-23039"
    },
    {
      "cve": "CVE-2022-23040",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-23040"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn\u0027t check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
          "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
          "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-23040",
          "url": "https://www.suse.com/security/cve/CVE-2022-23040"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199099 for CVE-2022-23040",
          "url": "https://bugzilla.suse.com/1199099"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199141 for CVE-2022-23040",
          "url": "https://bugzilla.suse.com/1199141"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204132 for CVE-2022-23040",
          "url": "https://bugzilla.suse.com/1204132"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-04-12T12:59:54Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-23040"
    },
    {
      "cve": "CVE-2022-23041",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-23041"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn\u0027t check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
          "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
          "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-23041",
          "url": "https://www.suse.com/security/cve/CVE-2022-23041"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199099 for CVE-2022-23041",
          "url": "https://bugzilla.suse.com/1199099"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199141 for CVE-2022-23041",
          "url": "https://bugzilla.suse.com/1199141"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204132 for CVE-2022-23041",
          "url": "https://bugzilla.suse.com/1204132"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-04-12T12:59:54Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-23041"
    },
    {
      "cve": "CVE-2022-23042",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-23042"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn\u0027t check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
          "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
          "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-23042",
          "url": "https://www.suse.com/security/cve/CVE-2022-23042"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199099 for CVE-2022-23042",
          "url": "https://bugzilla.suse.com/1199099"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199141 for CVE-2022-23042",
          "url": "https://bugzilla.suse.com/1199141"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204132 for CVE-2022-23042",
          "url": "https://bugzilla.suse.com/1204132"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-04-12T12:59:54Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-23042"
    },
    {
      "cve": "CVE-2022-27223",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-27223"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In drivers/usb/gadget/udc/udc-xilinx.c in the Linux kernel before 5.16.12, the endpoint index is not validated and might be manipulated by the host for out-of-array access.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
          "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
          "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-27223",
          "url": "https://www.suse.com/security/cve/CVE-2022-27223"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197245 for CVE-2022-27223",
          "url": "https://bugzilla.suse.com/1197245"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-04-12T12:59:54Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-27223"
    },
    {
      "cve": "CVE-2022-27666",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-27666"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A heap buffer overflow flaw was found in IPsec ESP transformation code in net/ipv4/esp4.c and net/ipv6/esp6.c. This flaw allows a local attacker with a normal user privilege to overwrite kernel heap objects and may cause a local privilege escalation threat.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
          "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
          "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-27666",
          "url": "https://www.suse.com/security/cve/CVE-2022-27666"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197131 for CVE-2022-27666",
          "url": "https://bugzilla.suse.com/1197131"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197133 for CVE-2022-27666",
          "url": "https://bugzilla.suse.com/1197133"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197462 for CVE-2022-27666",
          "url": "https://bugzilla.suse.com/1197462"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-04-12T12:59:54Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-27666"
    },
    {
      "cve": "CVE-2022-28388",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-28388"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "usb_8dev_start_xmit in drivers/net/can/usb/usb_8dev.c in the Linux kernel through 5.17.1 has a double free.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
          "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
          "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-28388",
          "url": "https://www.suse.com/security/cve/CVE-2022-28388"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198032 for CVE-2022-28388",
          "url": "https://bugzilla.suse.com/1198032"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-04-12T12:59:54Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-28388"
    },
    {
      "cve": "CVE-2022-28389",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-28389"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "mcba_usb_start_xmit in drivers/net/can/usb/mcba_usb.c in the Linux kernel through 5.17.1 has a double free.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
          "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
          "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-28389",
          "url": "https://www.suse.com/security/cve/CVE-2022-28389"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198033 for CVE-2022-28389",
          "url": "https://bugzilla.suse.com/1198033"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201657 for CVE-2022-28389",
          "url": "https://bugzilla.suse.com/1201657"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-04-12T12:59:54Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-28389"
    },
    {
      "cve": "CVE-2022-28390",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-28390"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "ems_usb_start_xmit in drivers/net/can/usb/ems_usb.c in the Linux kernel through 5.17.1 has a double free.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
          "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
          "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-28390",
          "url": "https://www.suse.com/security/cve/CVE-2022-28390"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198031 for CVE-2022-28390",
          "url": "https://bugzilla.suse.com/1198031"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201517 for CVE-2022-28390",
          "url": "https://bugzilla.suse.com/1201517"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1207969 for CVE-2022-28390",
          "url": "https://bugzilla.suse.com/1207969"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-04-12T12:59:54Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-28390"
    }
  ]
}
  suse-su-2022:1369-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel (Live Patch 16 for SLE 15 SP3)",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "This update for the Linux Kernel 5.3.18-150300_59_60 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2022-1016: Fixed a vulnerability in the nf_tables component of the netfilter subsystem. This vulnerability gives an attacker a powerful primitive that can be used to both read from and write to relative stack data, which can lead to arbitrary code execution. (bsc#1197335)\n- CVE-2022-1055: Fixed a use-after-free in tc_new_tfilter that could allow a local attacker to gain privilege escalation. (bnc#1197705)\n- CVE-2022-1011: Fixed an use-after-free vulnerability which could allow a local attacker to retireve (partial) /etc/shadow hashes or any other data from filesystem when he can mount a FUSE filesystems. (bsc#1197344)\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2022-1369,SUSE-SLE-Module-Live-Patching-15-SP2-2022-1342,SUSE-SLE-Module-Live-Patching-15-SP2-2022-1352,SUSE-SLE-Module-Live-Patching-15-SP2-2022-1353,SUSE-SLE-Module-Live-Patching-15-SP2-2022-1354,SUSE-SLE-Module-Live-Patching-15-SP2-2022-1355,SUSE-SLE-Module-Live-Patching-15-SP2-2022-1363,SUSE-SLE-Module-Live-Patching-15-SP2-2022-1364,SUSE-SLE-Module-Live-Patching-15-SP2-2022-1365,SUSE-SLE-Module-Live-Patching-15-SP2-2022-1366,SUSE-SLE-Module-Live-Patching-15-SP2-2022-1367,SUSE-SLE-Module-Live-Patching-15-SP2-2022-1368,SUSE-SLE-Module-Live-Patching-15-SP2-2022-1372,SUSE-SLE-Module-Live-Patching-15-SP3-2022-1340,SUSE-SLE-Module-Live-Patching-15-SP3-2022-1343,SUSE-SLE-Module-Live-Patching-15-SP3-2022-1344,SUSE-SLE-Module-Live-Patching-15-SP3-2022-1345,SUSE-SLE-Module-Live-Patching-15-SP3-2022-1356,SUSE-SLE-Module-Live-Patching-15-SP3-2022-1357,SUSE-SLE-Module-Live-Patching-15-SP3-2022-1369,SUSE-SLE-Module-Live-Patching-15-SP3-2022-1377,SUSE-SLE-Module-Live-Patching-15-SP3-2022-1378,SUSE-SLE-Module-Live-Patching-15-SP3-2022-1379,SUSE-SLE-Module-Live-Patching-15-SP3-2022-1380",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_1369-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2022:1369-1",
        "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221369-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2022:1369-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010820.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197335",
        "url": "https://bugzilla.suse.com/1197335"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197344",
        "url": "https://bugzilla.suse.com/1197344"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197705",
        "url": "https://bugzilla.suse.com/1197705"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1011 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1011/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1016 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1016/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1055 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1055/"
      }
    ],
    "title": "Security update for the Linux Kernel (Live Patch 16 for SLE 15 SP3)",
    "tracking": {
      "current_release_date": "2022-04-25T14:11:46Z",
      "generator": {
        "date": "2022-04-25T14:11:46Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2022:1369-1",
      "initial_release_date": "2022-04-25T14:11:46Z",
      "revision_history": [
        {
          "date": "2022-04-25T14:11:46Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.ppc64le",
                "product": {
                  "name": "kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.ppc64le",
                  "product_id": "kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.ppc64le",
                "product": {
                  "name": "kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.ppc64le",
                  "product_id": "kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.ppc64le",
                "product": {
                  "name": "kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.ppc64le",
                  "product_id": "kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.ppc64le",
                "product": {
                  "name": "kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.ppc64le",
                  "product_id": "kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.ppc64le",
                "product": {
                  "name": "kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.ppc64le",
                  "product_id": "kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.ppc64le",
                "product": {
                  "name": "kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.ppc64le",
                  "product_id": "kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.ppc64le",
                "product": {
                  "name": "kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.ppc64le",
                  "product_id": "kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.ppc64le",
                "product": {
                  "name": "kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.ppc64le",
                  "product_id": "kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.ppc64le",
                "product": {
                  "name": "kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.ppc64le",
                  "product_id": "kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.ppc64le",
                "product": {
                  "name": "kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.ppc64le",
                  "product_id": "kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.ppc64le",
                "product": {
                  "name": "kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.ppc64le",
                  "product_id": "kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.ppc64le",
                "product": {
                  "name": "kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.ppc64le",
                  "product_id": "kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.ppc64le",
                "product": {
                  "name": "kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.ppc64le",
                  "product_id": "kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-57-default-15-150200.3.1.ppc64le",
                "product": {
                  "name": "kernel-livepatch-5_3_18-57-default-15-150200.3.1.ppc64le",
                  "product_id": "kernel-livepatch-5_3_18-57-default-15-150200.3.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.ppc64le",
                "product": {
                  "name": "kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.ppc64le",
                  "product_id": "kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.ppc64le",
                "product": {
                  "name": "kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.ppc64le",
                  "product_id": "kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.ppc64le",
                "product": {
                  "name": "kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.ppc64le",
                  "product_id": "kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.ppc64le",
                "product": {
                  "name": "kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.ppc64le",
                  "product_id": "kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.ppc64le",
                "product": {
                  "name": "kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.ppc64le",
                  "product_id": "kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.ppc64le",
                "product": {
                  "name": "kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.ppc64le",
                  "product_id": "kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.ppc64le",
                "product": {
                  "name": "kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.ppc64le",
                  "product_id": "kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.ppc64le",
                "product": {
                  "name": "kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.ppc64le",
                  "product_id": "kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.ppc64le",
                "product": {
                  "name": "kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.ppc64le",
                  "product_id": "kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.s390x",
                "product": {
                  "name": "kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.s390x",
                  "product_id": "kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.s390x",
                "product": {
                  "name": "kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.s390x",
                  "product_id": "kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.s390x",
                "product": {
                  "name": "kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.s390x",
                  "product_id": "kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.s390x",
                "product": {
                  "name": "kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.s390x",
                  "product_id": "kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.s390x",
                "product": {
                  "name": "kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.s390x",
                  "product_id": "kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.s390x",
                "product": {
                  "name": "kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.s390x",
                  "product_id": "kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.s390x",
                "product": {
                  "name": "kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.s390x",
                  "product_id": "kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.s390x",
                "product": {
                  "name": "kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.s390x",
                  "product_id": "kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.s390x",
                "product": {
                  "name": "kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.s390x",
                  "product_id": "kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.s390x",
                "product": {
                  "name": "kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.s390x",
                  "product_id": "kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.s390x",
                "product": {
                  "name": "kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.s390x",
                  "product_id": "kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.s390x",
                "product": {
                  "name": "kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.s390x",
                  "product_id": "kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.s390x",
                "product": {
                  "name": "kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.s390x",
                  "product_id": "kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-57-default-15-150200.3.1.s390x",
                "product": {
                  "name": "kernel-livepatch-5_3_18-57-default-15-150200.3.1.s390x",
                  "product_id": "kernel-livepatch-5_3_18-57-default-15-150200.3.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.s390x",
                "product": {
                  "name": "kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.s390x",
                  "product_id": "kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.s390x",
                "product": {
                  "name": "kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.s390x",
                  "product_id": "kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.s390x",
                "product": {
                  "name": "kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.s390x",
                  "product_id": "kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.s390x",
                "product": {
                  "name": "kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.s390x",
                  "product_id": "kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.s390x",
                "product": {
                  "name": "kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.s390x",
                  "product_id": "kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.s390x",
                "product": {
                  "name": "kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.s390x",
                  "product_id": "kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.s390x",
                "product": {
                  "name": "kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.s390x",
                  "product_id": "kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.s390x",
                "product": {
                  "name": "kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.s390x",
                  "product_id": "kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.s390x",
                "product": {
                  "name": "kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.s390x",
                  "product_id": "kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.x86_64",
                "product": {
                  "name": "kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.x86_64",
                  "product_id": "kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-150300_59_43-preempt-6-150300.2.1.x86_64",
                "product": {
                  "name": "kernel-livepatch-5_3_18-150300_59_43-preempt-6-150300.2.1.x86_64",
                  "product_id": "kernel-livepatch-5_3_18-150300_59_43-preempt-6-150300.2.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.x86_64",
                "product": {
                  "name": "kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.x86_64",
                  "product_id": "kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.x86_64",
                "product": {
                  "name": "kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.x86_64",
                  "product_id": "kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.x86_64",
                "product": {
                  "name": "kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.x86_64",
                  "product_id": "kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.x86_64",
                "product": {
                  "name": "kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.x86_64",
                  "product_id": "kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.x86_64",
                "product": {
                  "name": "kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.x86_64",
                  "product_id": "kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.x86_64",
                "product": {
                  "name": "kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.x86_64",
                  "product_id": "kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.x86_64",
                "product": {
                  "name": "kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.x86_64",
                  "product_id": "kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.x86_64",
                "product": {
                  "name": "kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.x86_64",
                  "product_id": "kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.x86_64",
                "product": {
                  "name": "kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.x86_64",
                  "product_id": "kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.x86_64",
                "product": {
                  "name": "kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.x86_64",
                  "product_id": "kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.x86_64",
                "product": {
                  "name": "kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.x86_64",
                  "product_id": "kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.x86_64",
                "product": {
                  "name": "kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.x86_64",
                  "product_id": "kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-57-default-15-150200.3.1.x86_64",
                "product": {
                  "name": "kernel-livepatch-5_3_18-57-default-15-150200.3.1.x86_64",
                  "product_id": "kernel-livepatch-5_3_18-57-default-15-150200.3.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.x86_64",
                "product": {
                  "name": "kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.x86_64",
                  "product_id": "kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.x86_64",
                "product": {
                  "name": "kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.x86_64",
                  "product_id": "kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.x86_64",
                "product": {
                  "name": "kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.x86_64",
                  "product_id": "kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.x86_64",
                "product": {
                  "name": "kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.x86_64",
                  "product_id": "kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.x86_64",
                "product": {
                  "name": "kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.x86_64",
                  "product_id": "kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.x86_64",
                "product": {
                  "name": "kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.x86_64",
                  "product_id": "kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.x86_64",
                "product": {
                  "name": "kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.x86_64",
                  "product_id": "kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.x86_64",
                "product": {
                  "name": "kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.x86_64",
                  "product_id": "kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.x86_64",
                "product": {
                  "name": "kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.x86_64",
                  "product_id": "kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 15 SP2",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 15 SP2",
                  "product_id": "SUSE Linux Enterprise Live Patching 15 SP2",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp2"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 15 SP2",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 15 SP2",
                  "product_id": "SUSE Linux Enterprise Live Patching 15 SP2",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp2"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 15 SP2",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 15 SP2",
                  "product_id": "SUSE Linux Enterprise Live Patching 15 SP2",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp2"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 15 SP2",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 15 SP2",
                  "product_id": "SUSE Linux Enterprise Live Patching 15 SP2",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp2"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 15 SP2",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 15 SP2",
                  "product_id": "SUSE Linux Enterprise Live Patching 15 SP2",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp2"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 15 SP2",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 15 SP2",
                  "product_id": "SUSE Linux Enterprise Live Patching 15 SP2",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp2"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 15 SP2",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 15 SP2",
                  "product_id": "SUSE Linux Enterprise Live Patching 15 SP2",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp2"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 15 SP2",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 15 SP2",
                  "product_id": "SUSE Linux Enterprise Live Patching 15 SP2",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp2"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 15 SP2",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 15 SP2",
                  "product_id": "SUSE Linux Enterprise Live Patching 15 SP2",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp2"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 15 SP2",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 15 SP2",
                  "product_id": "SUSE Linux Enterprise Live Patching 15 SP2",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp2"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 15 SP2",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 15 SP2",
                  "product_id": "SUSE Linux Enterprise Live Patching 15 SP2",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp2"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 15 SP2",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 15 SP2",
                  "product_id": "SUSE Linux Enterprise Live Patching 15 SP2",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp2"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 15 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 15 SP3",
                  "product_id": "SUSE Linux Enterprise Live Patching 15 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 15 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 15 SP3",
                  "product_id": "SUSE Linux Enterprise Live Patching 15 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 15 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 15 SP3",
                  "product_id": "SUSE Linux Enterprise Live Patching 15 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 15 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 15 SP3",
                  "product_id": "SUSE Linux Enterprise Live Patching 15 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 15 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 15 SP3",
                  "product_id": "SUSE Linux Enterprise Live Patching 15 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 15 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 15 SP3",
                  "product_id": "SUSE Linux Enterprise Live Patching 15 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 15 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 15 SP3",
                  "product_id": "SUSE Linux Enterprise Live Patching 15 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 15 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 15 SP3",
                  "product_id": "SUSE Linux Enterprise Live Patching 15 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 15 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 15 SP3",
                  "product_id": "SUSE Linux Enterprise Live Patching 15 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 15 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 15 SP3",
                  "product_id": "SUSE Linux Enterprise Live Patching 15 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 15 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 15 SP3",
                  "product_id": "SUSE Linux Enterprise Live Patching 15 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp3"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-57-default-15-150200.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-15-150200.3.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-57-default-15-150200.3.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-57-default-15-150200.3.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-15-150200.3.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-57-default-15-150200.3.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-57-default-15-150200.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-15-150200.3.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-57-default-15-150200.3.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-57-default-15-150200.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-15-150200.3.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-57-default-15-150200.3.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-57-default-15-150200.3.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-15-150200.3.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-57-default-15-150200.3.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-57-default-15-150200.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-15-150200.3.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-57-default-15-150200.3.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-57-default-15-150200.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-15-150200.3.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-57-default-15-150200.3.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-57-default-15-150200.3.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-15-150200.3.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-57-default-15-150200.3.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-57-default-15-150200.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-15-150200.3.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-57-default-15-150200.3.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-57-default-15-150200.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-15-150200.3.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-57-default-15-150200.3.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-57-default-15-150200.3.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-15-150200.3.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-57-default-15-150200.3.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-57-default-15-150200.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-15-150200.3.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-57-default-15-150200.3.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-57-default-15-150200.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-15-150200.3.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-57-default-15-150200.3.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-57-default-15-150200.3.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-15-150200.3.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-57-default-15-150200.3.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-57-default-15-150200.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-15-150200.3.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-57-default-15-150200.3.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-57-default-15-150200.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-15-150200.3.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-57-default-15-150200.3.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-57-default-15-150200.3.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-15-150200.3.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-57-default-15-150200.3.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-57-default-15-150200.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-15-150200.3.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-57-default-15-150200.3.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-57-default-15-150200.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-15-150200.3.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-57-default-15-150200.3.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-57-default-15-150200.3.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-15-150200.3.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-57-default-15-150200.3.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-57-default-15-150200.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-15-150200.3.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-57-default-15-150200.3.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-57-default-15-150200.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-15-150200.3.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-57-default-15-150200.3.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-57-default-15-150200.3.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-15-150200.3.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-57-default-15-150200.3.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-57-default-15-150200.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-15-150200.3.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-57-default-15-150200.3.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-57-default-15-150200.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-15-150200.3.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-57-default-15-150200.3.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-57-default-15-150200.3.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-15-150200.3.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-57-default-15-150200.3.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-57-default-15-150200.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-15-150200.3.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-57-default-15-150200.3.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-57-default-15-150200.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-15-150200.3.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-57-default-15-150200.3.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-57-default-15-150200.3.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-15-150200.3.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-57-default-15-150200.3.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-57-default-15-150200.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-15-150200.3.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-57-default-15-150200.3.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-57-default-15-150200.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-15-150200.3.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-57-default-15-150200.3.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-57-default-15-150200.3.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-15-150200.3.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-57-default-15-150200.3.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-57-default-15-150200.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-15-150200.3.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-57-default-15-150200.3.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-1011",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1011"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-15-150200.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-15-150200.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-15-150200.3.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1011",
          "url": "https://www.suse.com/security/cve/CVE-2022-1011"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197343 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1197343"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197344 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1197344"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198687 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1198687"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204132 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1204132"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212322 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1212322"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-15-150200.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-15-150200.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-15-150200.3.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-15-150200.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-15-150200.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-15-150200.3.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-04-25T14:11:46Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1011"
    },
    {
      "cve": "CVE-2022-1016",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1016"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel in net/netfilter/nf_tables_core.c:nft_do_chain, which can cause a use-after-free. This issue needs to handle \u0027return\u0027 with proper preconditions, as it can lead to a kernel information leak problem caused by a local, unprivileged attacker.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-15-150200.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-15-150200.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-15-150200.3.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1016",
          "url": "https://www.suse.com/security/cve/CVE-2022-1016"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197335 for CVE-2022-1016",
          "url": "https://bugzilla.suse.com/1197335"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-15-150200.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-15-150200.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-15-150200.3.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-15-150200.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-15-150200.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-15-150200.3.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-04-25T14:11:46Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-1016"
    },
    {
      "cve": "CVE-2022-1055",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1055"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free exists in the Linux Kernel in tc_new_tfilter that could allow a local attacker to gain privilege escalation. The exploit requires unprivileged user namespaces. We recommend upgrading past commit 04c2a47ffb13c29778e2a14e414ad4cb5a5db4b5",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-15-150200.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-15-150200.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-15-150200.3.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1055",
          "url": "https://www.suse.com/security/cve/CVE-2022-1055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197702 for CVE-2022-1055",
          "url": "https://bugzilla.suse.com/1197702"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197705 for CVE-2022-1055",
          "url": "https://bugzilla.suse.com/1197705"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-15-150200.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-15-150200.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-15-150200.3.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-4-150200.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-15-150200.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-15-150200.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-13-150200.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-13-150200.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-12-150200.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-11-150200.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-9-150200.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-9-150200.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-8-150200.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-6-150200.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-15-150200.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-15-150200.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-15-150200.3.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-13-150300.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-13-150300.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-12-150300.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-9-150300.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-8-150300.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-7-150300.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-13-150300.2.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-04-25T14:11:46Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-1055"
    }
  ]
}
  suse-su-2022:2077-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "\nThe SUSE Linux Enterprise 12 SP2 kernel was updated.\n\nThe following security bugs were fixed:\n\n- CVE-2022-28390: Fixed a double free in drivers/net/can/usb/ems_usb.c vulnerability in the Linux kernel (bnc#1198031).\n- CVE-2022-28388: Fixed a double free in drivers/net/can/usb/usb_8dev.c vulnerability in the Linux kernel (bnc#1198032).\n- CVE-2018-20784: Fixed a denial of service (infinite loop in update_blocked_averages) by mishandled leaf cfs_rq in kernel/sched/fair.c (bnc#1126703).\n- CVE-2018-7755: Fixed an issue in the fd_locked_ioctl function in drivers/block/floppy.c. The floppy driver will copy a kernel pointer to user memory in response to the FDGETPRM ioctl. An attacker can send the FDGETPRM ioctl and use the obtained kernel pointer to discover the location of kernel code and data and bypass kernel security protections such as KASLR (bnc#1084513).\n- CVE-2020-10769: Fixed a buffer over-read flaw in the IPsec Cryptographic algorithm\u0027s module. This flaw allowed a local attacker with user privileges to cause a denial of service. (bnc#1173265)\n- CVE-2021-28688: Fixed XSA-365 that includes initialization of pointers such that subsequent cleanup code wouldn\u0027t use uninitialized or stale values. This initialization went too far and may under certain conditions also overwrite pointers which are in need of cleaning up. The lack of cleanup would result in leaking persistent grants. The leak in turn would prevent fully cleaning up after a respective guest has died, leaving around zombie domains (bnc#1183646).\n- CVE-2022-21127: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)\n- CVE-2022-21123: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)\n- CVE-2022-21125: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)\n- CVE-2022-21180: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)\n- CVE-2022-21166: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)\n- CVE-2022-1975: Fixed a bug that allows an attacker to crash the linux kernel by simulating nfc device from user-space. (bsc#1200143)\n- CVE-2022-1974: Fixed an use-after-free that could causes kernel crash by simulating an nfc device from user-space. (bsc#1200144)\n- CVE-2019-19377: Fixed an user-after-free that could be triggered when an attacker mounts a crafted btrfs filesystem image. (bnc#1158266)\n- CVE-2022-1184: Fixed an use-after-free and memory errors in ext4 when mounting and operating on a corrupted image. (bsc#1198577)\n- CVE-2017-13695: Fixed a bug that caused a stack dump allowing local users to obtain sensitive information from kernel memory and bypass the KASLR protection mechanism via a crafted ACPI table. (bnc#1055710)\n- CVE-2022-1729: Fixed a sys_perf_event_open() race condition against self (bsc#1199507).\n- CVE-2022-21499: Reinforce the kernel lockdown feature, until now it\u0027s been trivial to break out of it with kgdb or kdb. (bsc#1199426)\n- CVE-2022-1652: Fixed a statically allocated error counter inside the floppy kernel module (bsc#1199063).\n- CVE-2022-1734: Fixed a r/w use-after-free when non synchronized between cleanup routine and firmware download routine. (bnc#1199605)\n- CVE-2022-30594: Fixed restriction bypass on setting the PT_SUSPEND_SECCOMP flag (bnc#1199505).\n- CVE-2021-33061: Fixed insufficient control flow management for the Intel(R) 82599 Ethernet Controllers and Adapters that may have allowed an authenticated user to potentially enable denial of service via local access (bnc#1196426).\n- CVE-2022-1516: Fixed null-ptr-deref caused by x25_disconnect (bsc#1199012).\n- CVE-2021-20321: Fixed a race condition accessing file object in the OverlayFS subsystem in the way users do rename in specific way with OverlayFS. A local user could have used this flaw to crash the system (bnc#1191647).\n- CVE-2022-1419: Fixed a concurrency use-after-free in vgem_gem_dumb_create (bsc#1198742).\n- CVE-2021-38208: Fixed a denial of service (NULL pointer dereference and BUG) by making a getsockname call after a certain type of failure of a bind call (bnc#1187055).\n- CVE-2022-1353: Fixed access controll to kernel memory in the pfkey_register function in net/key/af_key.c. (bnc#1198516)\n- CVE-2021-20292: Fixed object validation prior to performing operations on the object in nouveau_sgdma_create_ttm in Nouveau DRM subsystem (bnc#1183723).\n- CVE-2022-1011: Fixed an use-after-free vulnerability which could allow a local attacker to retireve (partial) /etc/shadow hashes or any other data from filesystem when he can mount a FUSE filesystems. (bnc#1197343)\n\nThe following non-security bugs were fixed:\n\n- btrfs: tree-checker: fix incorrect printk format (bsc#1200249).\n- powerpc/pseries: extract host bridge from pci_bus prior to bus removal (bsc#1182171 ltc#190900 bsc#1198660 ltc#197803).\n- powerpc/pseries: Fix use after free in remove_phb_dynamic() (bsc#1065729 bsc#1198660 ltc#197803).\n- x86/speculation: Fix redundant MDS mitigation message (bsc#1199650).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2022-2077,SUSE-SLE-SERVER-12-SP2-BCL-2022-2077",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_2077-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2022:2077-1",
        "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20222077-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2022:2077-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-June/011285.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1055710",
        "url": "https://bugzilla.suse.com/1055710"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1065729",
        "url": "https://bugzilla.suse.com/1065729"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1084513",
        "url": "https://bugzilla.suse.com/1084513"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1087082",
        "url": "https://bugzilla.suse.com/1087082"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1126703",
        "url": "https://bugzilla.suse.com/1126703"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1158266",
        "url": "https://bugzilla.suse.com/1158266"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1173265",
        "url": "https://bugzilla.suse.com/1173265"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1182171",
        "url": "https://bugzilla.suse.com/1182171"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1183646",
        "url": "https://bugzilla.suse.com/1183646"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1183723",
        "url": "https://bugzilla.suse.com/1183723"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1187055",
        "url": "https://bugzilla.suse.com/1187055"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1191647",
        "url": "https://bugzilla.suse.com/1191647"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1196426",
        "url": "https://bugzilla.suse.com/1196426"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197343",
        "url": "https://bugzilla.suse.com/1197343"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198031",
        "url": "https://bugzilla.suse.com/1198031"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198032",
        "url": "https://bugzilla.suse.com/1198032"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198516",
        "url": "https://bugzilla.suse.com/1198516"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198577",
        "url": "https://bugzilla.suse.com/1198577"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198660",
        "url": "https://bugzilla.suse.com/1198660"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198687",
        "url": "https://bugzilla.suse.com/1198687"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198742",
        "url": "https://bugzilla.suse.com/1198742"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1199012",
        "url": "https://bugzilla.suse.com/1199012"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1199063",
        "url": "https://bugzilla.suse.com/1199063"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1199426",
        "url": "https://bugzilla.suse.com/1199426"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1199505",
        "url": "https://bugzilla.suse.com/1199505"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1199507",
        "url": "https://bugzilla.suse.com/1199507"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1199605",
        "url": "https://bugzilla.suse.com/1199605"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1199650",
        "url": "https://bugzilla.suse.com/1199650"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1200143",
        "url": "https://bugzilla.suse.com/1200143"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1200144",
        "url": "https://bugzilla.suse.com/1200144"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1200249",
        "url": "https://bugzilla.suse.com/1200249"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-13695 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-13695/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-20784 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-20784/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-7755 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-7755/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-19377 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-19377/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-10769 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-10769/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-20292 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-20292/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-20321 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-20321/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-28688 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-28688/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-33061 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-33061/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-38208 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-38208/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1011 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1011/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1184 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1184/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1353 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1353/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1419 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1419/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1516 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1516/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1652 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1652/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1729 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1729/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1734 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1734/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1974 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1974/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1975 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1975/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-21123 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-21123/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-21125 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-21125/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-21127 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-21127/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-21166 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-21166/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-21180 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-21180/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-21499 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-21499/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-28388 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-28388/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-28390 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-28390/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-30594 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-30594/"
      }
    ],
    "title": "Security update for the Linux Kernel",
    "tracking": {
      "current_release_date": "2022-06-14T18:28:39Z",
      "generator": {
        "date": "2022-06-14T18:28:39Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2022:2077-1",
      "initial_release_date": "2022-06-14T18:28:39Z",
      "revision_history": [
        {
          "date": "2022-06-14T18:28:39Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.4.121-92.175.2.aarch64",
                "product": {
                  "name": "cluster-md-kmp-default-4.4.121-92.175.2.aarch64",
                  "product_id": "cluster-md-kmp-default-4.4.121-92.175.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-md-kmp-vanilla-4.4.121-92.175.2.aarch64",
                "product": {
                  "name": "cluster-md-kmp-vanilla-4.4.121-92.175.2.aarch64",
                  "product_id": "cluster-md-kmp-vanilla-4.4.121-92.175.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-network-kmp-default-4.4.121-92.175.2.aarch64",
                "product": {
                  "name": "cluster-network-kmp-default-4.4.121-92.175.2.aarch64",
                  "product_id": "cluster-network-kmp-default-4.4.121-92.175.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-network-kmp-vanilla-4.4.121-92.175.2.aarch64",
                "product": {
                  "name": "cluster-network-kmp-vanilla-4.4.121-92.175.2.aarch64",
                  "product_id": "cluster-network-kmp-vanilla-4.4.121-92.175.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.4.121-92.175.2.aarch64",
                "product": {
                  "name": "dlm-kmp-default-4.4.121-92.175.2.aarch64",
                  "product_id": "dlm-kmp-default-4.4.121-92.175.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-vanilla-4.4.121-92.175.2.aarch64",
                "product": {
                  "name": "dlm-kmp-vanilla-4.4.121-92.175.2.aarch64",
                  "product_id": "dlm-kmp-vanilla-4.4.121-92.175.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.4.121-92.175.2.aarch64",
                "product": {
                  "name": "gfs2-kmp-default-4.4.121-92.175.2.aarch64",
                  "product_id": "gfs2-kmp-default-4.4.121-92.175.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-vanilla-4.4.121-92.175.2.aarch64",
                "product": {
                  "name": "gfs2-kmp-vanilla-4.4.121-92.175.2.aarch64",
                  "product_id": "gfs2-kmp-vanilla-4.4.121-92.175.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-4.4.121-92.175.2.aarch64",
                "product": {
                  "name": "kernel-default-4.4.121-92.175.2.aarch64",
                  "product_id": "kernel-default-4.4.121-92.175.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-4.4.121-92.175.2.aarch64",
                "product": {
                  "name": "kernel-default-base-4.4.121-92.175.2.aarch64",
                  "product_id": "kernel-default-base-4.4.121-92.175.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.4.121-92.175.2.aarch64",
                "product": {
                  "name": "kernel-default-devel-4.4.121-92.175.2.aarch64",
                  "product_id": "kernel-default-devel-4.4.121-92.175.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-4.4.121-92.175.2.aarch64",
                "product": {
                  "name": "kernel-default-extra-4.4.121-92.175.2.aarch64",
                  "product_id": "kernel-default-extra-4.4.121-92.175.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-kgraft-4.4.121-92.175.2.aarch64",
                "product": {
                  "name": "kernel-default-kgraft-4.4.121-92.175.2.aarch64",
                  "product_id": "kernel-default-kgraft-4.4.121-92.175.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.4.121-92.175.2.aarch64",
                "product": {
                  "name": "kernel-obs-build-4.4.121-92.175.2.aarch64",
                  "product_id": "kernel-obs-build-4.4.121-92.175.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-4.4.121-92.175.2.aarch64",
                "product": {
                  "name": "kernel-obs-qa-4.4.121-92.175.2.aarch64",
                  "product_id": "kernel-obs-qa-4.4.121-92.175.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.4.121-92.175.2.aarch64",
                "product": {
                  "name": "kernel-syms-4.4.121-92.175.2.aarch64",
                  "product_id": "kernel-syms-4.4.121-92.175.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-4.4.121-92.175.2.aarch64",
                "product": {
                  "name": "kernel-vanilla-4.4.121-92.175.2.aarch64",
                  "product_id": "kernel-vanilla-4.4.121-92.175.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-4.4.121-92.175.2.aarch64",
                "product": {
                  "name": "kernel-vanilla-base-4.4.121-92.175.2.aarch64",
                  "product_id": "kernel-vanilla-base-4.4.121-92.175.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-devel-4.4.121-92.175.2.aarch64",
                "product": {
                  "name": "kernel-vanilla-devel-4.4.121-92.175.2.aarch64",
                  "product_id": "kernel-vanilla-devel-4.4.121-92.175.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.4.121-92.175.2.aarch64",
                "product": {
                  "name": "ocfs2-kmp-default-4.4.121-92.175.2.aarch64",
                  "product_id": "ocfs2-kmp-default-4.4.121-92.175.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-vanilla-4.4.121-92.175.2.aarch64",
                "product": {
                  "name": "ocfs2-kmp-vanilla-4.4.121-92.175.2.aarch64",
                  "product_id": "ocfs2-kmp-vanilla-4.4.121-92.175.2.aarch64"
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-devel-4.4.121-92.175.2.noarch",
                "product": {
                  "name": "kernel-devel-4.4.121-92.175.2.noarch",
                  "product_id": "kernel-devel-4.4.121-92.175.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-docs-4.4.121-92.175.2.noarch",
                "product": {
                  "name": "kernel-docs-4.4.121-92.175.2.noarch",
                  "product_id": "kernel-docs-4.4.121-92.175.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-docs-html-4.4.121-92.175.2.noarch",
                "product": {
                  "name": "kernel-docs-html-4.4.121-92.175.2.noarch",
                  "product_id": "kernel-docs-html-4.4.121-92.175.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-docs-pdf-4.4.121-92.175.2.noarch",
                "product": {
                  "name": "kernel-docs-pdf-4.4.121-92.175.2.noarch",
                  "product_id": "kernel-docs-pdf-4.4.121-92.175.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-macros-4.4.121-92.175.2.noarch",
                "product": {
                  "name": "kernel-macros-4.4.121-92.175.2.noarch",
                  "product_id": "kernel-macros-4.4.121-92.175.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-4.4.121-92.175.2.noarch",
                "product": {
                  "name": "kernel-source-4.4.121-92.175.2.noarch",
                  "product_id": "kernel-source-4.4.121-92.175.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-vanilla-4.4.121-92.175.2.noarch",
                "product": {
                  "name": "kernel-source-vanilla-4.4.121-92.175.2.noarch",
                  "product_id": "kernel-source-vanilla-4.4.121-92.175.2.noarch"
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-debug-4.4.121-92.175.2.ppc64le",
                "product": {
                  "name": "cluster-md-kmp-debug-4.4.121-92.175.2.ppc64le",
                  "product_id": "cluster-md-kmp-debug-4.4.121-92.175.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.4.121-92.175.2.ppc64le",
                "product": {
                  "name": "cluster-md-kmp-default-4.4.121-92.175.2.ppc64le",
                  "product_id": "cluster-md-kmp-default-4.4.121-92.175.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-md-kmp-vanilla-4.4.121-92.175.2.ppc64le",
                "product": {
                  "name": "cluster-md-kmp-vanilla-4.4.121-92.175.2.ppc64le",
                  "product_id": "cluster-md-kmp-vanilla-4.4.121-92.175.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-network-kmp-debug-4.4.121-92.175.2.ppc64le",
                "product": {
                  "name": "cluster-network-kmp-debug-4.4.121-92.175.2.ppc64le",
                  "product_id": "cluster-network-kmp-debug-4.4.121-92.175.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-network-kmp-default-4.4.121-92.175.2.ppc64le",
                "product": {
                  "name": "cluster-network-kmp-default-4.4.121-92.175.2.ppc64le",
                  "product_id": "cluster-network-kmp-default-4.4.121-92.175.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-network-kmp-vanilla-4.4.121-92.175.2.ppc64le",
                "product": {
                  "name": "cluster-network-kmp-vanilla-4.4.121-92.175.2.ppc64le",
                  "product_id": "cluster-network-kmp-vanilla-4.4.121-92.175.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-debug-4.4.121-92.175.2.ppc64le",
                "product": {
                  "name": "dlm-kmp-debug-4.4.121-92.175.2.ppc64le",
                  "product_id": "dlm-kmp-debug-4.4.121-92.175.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.4.121-92.175.2.ppc64le",
                "product": {
                  "name": "dlm-kmp-default-4.4.121-92.175.2.ppc64le",
                  "product_id": "dlm-kmp-default-4.4.121-92.175.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-vanilla-4.4.121-92.175.2.ppc64le",
                "product": {
                  "name": "dlm-kmp-vanilla-4.4.121-92.175.2.ppc64le",
                  "product_id": "dlm-kmp-vanilla-4.4.121-92.175.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-debug-4.4.121-92.175.2.ppc64le",
                "product": {
                  "name": "gfs2-kmp-debug-4.4.121-92.175.2.ppc64le",
                  "product_id": "gfs2-kmp-debug-4.4.121-92.175.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.4.121-92.175.2.ppc64le",
                "product": {
                  "name": "gfs2-kmp-default-4.4.121-92.175.2.ppc64le",
                  "product_id": "gfs2-kmp-default-4.4.121-92.175.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-vanilla-4.4.121-92.175.2.ppc64le",
                "product": {
                  "name": "gfs2-kmp-vanilla-4.4.121-92.175.2.ppc64le",
                  "product_id": "gfs2-kmp-vanilla-4.4.121-92.175.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-4.4.121-92.175.2.ppc64le",
                "product": {
                  "name": "kernel-debug-4.4.121-92.175.2.ppc64le",
                  "product_id": "kernel-debug-4.4.121-92.175.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-base-4.4.121-92.175.2.ppc64le",
                "product": {
                  "name": "kernel-debug-base-4.4.121-92.175.2.ppc64le",
                  "product_id": "kernel-debug-base-4.4.121-92.175.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-4.4.121-92.175.2.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-4.4.121-92.175.2.ppc64le",
                  "product_id": "kernel-debug-devel-4.4.121-92.175.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-extra-4.4.121-92.175.2.ppc64le",
                "product": {
                  "name": "kernel-debug-extra-4.4.121-92.175.2.ppc64le",
                  "product_id": "kernel-debug-extra-4.4.121-92.175.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-kgraft-4.4.121-92.175.2.ppc64le",
                "product": {
                  "name": "kernel-debug-kgraft-4.4.121-92.175.2.ppc64le",
                  "product_id": "kernel-debug-kgraft-4.4.121-92.175.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-4.4.121-92.175.2.ppc64le",
                "product": {
                  "name": "kernel-default-4.4.121-92.175.2.ppc64le",
                  "product_id": "kernel-default-4.4.121-92.175.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-4.4.121-92.175.2.ppc64le",
                "product": {
                  "name": "kernel-default-base-4.4.121-92.175.2.ppc64le",
                  "product_id": "kernel-default-base-4.4.121-92.175.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.4.121-92.175.2.ppc64le",
                "product": {
                  "name": "kernel-default-devel-4.4.121-92.175.2.ppc64le",
                  "product_id": "kernel-default-devel-4.4.121-92.175.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-4.4.121-92.175.2.ppc64le",
                "product": {
                  "name": "kernel-default-extra-4.4.121-92.175.2.ppc64le",
                  "product_id": "kernel-default-extra-4.4.121-92.175.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-kgraft-4.4.121-92.175.2.ppc64le",
                "product": {
                  "name": "kernel-default-kgraft-4.4.121-92.175.2.ppc64le",
                  "product_id": "kernel-default-kgraft-4.4.121-92.175.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.4.121-92.175.2.ppc64le",
                "product": {
                  "name": "kernel-obs-build-4.4.121-92.175.2.ppc64le",
                  "product_id": "kernel-obs-build-4.4.121-92.175.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-4.4.121-92.175.2.ppc64le",
                "product": {
                  "name": "kernel-obs-qa-4.4.121-92.175.2.ppc64le",
                  "product_id": "kernel-obs-qa-4.4.121-92.175.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.4.121-92.175.2.ppc64le",
                "product": {
                  "name": "kernel-syms-4.4.121-92.175.2.ppc64le",
                  "product_id": "kernel-syms-4.4.121-92.175.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-4.4.121-92.175.2.ppc64le",
                "product": {
                  "name": "kernel-vanilla-4.4.121-92.175.2.ppc64le",
                  "product_id": "kernel-vanilla-4.4.121-92.175.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-4.4.121-92.175.2.ppc64le",
                "product": {
                  "name": "kernel-vanilla-base-4.4.121-92.175.2.ppc64le",
                  "product_id": "kernel-vanilla-base-4.4.121-92.175.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-devel-4.4.121-92.175.2.ppc64le",
                "product": {
                  "name": "kernel-vanilla-devel-4.4.121-92.175.2.ppc64le",
                  "product_id": "kernel-vanilla-devel-4.4.121-92.175.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-debug-4.4.121-92.175.2.ppc64le",
                "product": {
                  "name": "ocfs2-kmp-debug-4.4.121-92.175.2.ppc64le",
                  "product_id": "ocfs2-kmp-debug-4.4.121-92.175.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.4.121-92.175.2.ppc64le",
                "product": {
                  "name": "ocfs2-kmp-default-4.4.121-92.175.2.ppc64le",
                  "product_id": "ocfs2-kmp-default-4.4.121-92.175.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-vanilla-4.4.121-92.175.2.ppc64le",
                "product": {
                  "name": "ocfs2-kmp-vanilla-4.4.121-92.175.2.ppc64le",
                  "product_id": "ocfs2-kmp-vanilla-4.4.121-92.175.2.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.4.121-92.175.2.s390x",
                "product": {
                  "name": "cluster-md-kmp-default-4.4.121-92.175.2.s390x",
                  "product_id": "cluster-md-kmp-default-4.4.121-92.175.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-md-kmp-vanilla-4.4.121-92.175.2.s390x",
                "product": {
                  "name": "cluster-md-kmp-vanilla-4.4.121-92.175.2.s390x",
                  "product_id": "cluster-md-kmp-vanilla-4.4.121-92.175.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-network-kmp-default-4.4.121-92.175.2.s390x",
                "product": {
                  "name": "cluster-network-kmp-default-4.4.121-92.175.2.s390x",
                  "product_id": "cluster-network-kmp-default-4.4.121-92.175.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-network-kmp-vanilla-4.4.121-92.175.2.s390x",
                "product": {
                  "name": "cluster-network-kmp-vanilla-4.4.121-92.175.2.s390x",
                  "product_id": "cluster-network-kmp-vanilla-4.4.121-92.175.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.4.121-92.175.2.s390x",
                "product": {
                  "name": "dlm-kmp-default-4.4.121-92.175.2.s390x",
                  "product_id": "dlm-kmp-default-4.4.121-92.175.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-vanilla-4.4.121-92.175.2.s390x",
                "product": {
                  "name": "dlm-kmp-vanilla-4.4.121-92.175.2.s390x",
                  "product_id": "dlm-kmp-vanilla-4.4.121-92.175.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.4.121-92.175.2.s390x",
                "product": {
                  "name": "gfs2-kmp-default-4.4.121-92.175.2.s390x",
                  "product_id": "gfs2-kmp-default-4.4.121-92.175.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-vanilla-4.4.121-92.175.2.s390x",
                "product": {
                  "name": "gfs2-kmp-vanilla-4.4.121-92.175.2.s390x",
                  "product_id": "gfs2-kmp-vanilla-4.4.121-92.175.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-4.4.121-92.175.2.s390x",
                "product": {
                  "name": "kernel-default-4.4.121-92.175.2.s390x",
                  "product_id": "kernel-default-4.4.121-92.175.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-4.4.121-92.175.2.s390x",
                "product": {
                  "name": "kernel-default-base-4.4.121-92.175.2.s390x",
                  "product_id": "kernel-default-base-4.4.121-92.175.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.4.121-92.175.2.s390x",
                "product": {
                  "name": "kernel-default-devel-4.4.121-92.175.2.s390x",
                  "product_id": "kernel-default-devel-4.4.121-92.175.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-4.4.121-92.175.2.s390x",
                "product": {
                  "name": "kernel-default-extra-4.4.121-92.175.2.s390x",
                  "product_id": "kernel-default-extra-4.4.121-92.175.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-kgraft-4.4.121-92.175.2.s390x",
                "product": {
                  "name": "kernel-default-kgraft-4.4.121-92.175.2.s390x",
                  "product_id": "kernel-default-kgraft-4.4.121-92.175.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-man-4.4.121-92.175.2.s390x",
                "product": {
                  "name": "kernel-default-man-4.4.121-92.175.2.s390x",
                  "product_id": "kernel-default-man-4.4.121-92.175.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.4.121-92.175.2.s390x",
                "product": {
                  "name": "kernel-obs-build-4.4.121-92.175.2.s390x",
                  "product_id": "kernel-obs-build-4.4.121-92.175.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-4.4.121-92.175.2.s390x",
                "product": {
                  "name": "kernel-obs-qa-4.4.121-92.175.2.s390x",
                  "product_id": "kernel-obs-qa-4.4.121-92.175.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.4.121-92.175.2.s390x",
                "product": {
                  "name": "kernel-syms-4.4.121-92.175.2.s390x",
                  "product_id": "kernel-syms-4.4.121-92.175.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-4.4.121-92.175.2.s390x",
                "product": {
                  "name": "kernel-vanilla-4.4.121-92.175.2.s390x",
                  "product_id": "kernel-vanilla-4.4.121-92.175.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-4.4.121-92.175.2.s390x",
                "product": {
                  "name": "kernel-vanilla-base-4.4.121-92.175.2.s390x",
                  "product_id": "kernel-vanilla-base-4.4.121-92.175.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-devel-4.4.121-92.175.2.s390x",
                "product": {
                  "name": "kernel-vanilla-devel-4.4.121-92.175.2.s390x",
                  "product_id": "kernel-vanilla-devel-4.4.121-92.175.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-4.4.121-92.175.2.s390x",
                "product": {
                  "name": "kernel-zfcpdump-4.4.121-92.175.2.s390x",
                  "product_id": "kernel-zfcpdump-4.4.121-92.175.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.4.121-92.175.2.s390x",
                "product": {
                  "name": "ocfs2-kmp-default-4.4.121-92.175.2.s390x",
                  "product_id": "ocfs2-kmp-default-4.4.121-92.175.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-vanilla-4.4.121-92.175.2.s390x",
                "product": {
                  "name": "ocfs2-kmp-vanilla-4.4.121-92.175.2.s390x",
                  "product_id": "ocfs2-kmp-vanilla-4.4.121-92.175.2.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-debug-4.4.121-92.175.2.x86_64",
                "product": {
                  "name": "cluster-md-kmp-debug-4.4.121-92.175.2.x86_64",
                  "product_id": "cluster-md-kmp-debug-4.4.121-92.175.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.4.121-92.175.2.x86_64",
                "product": {
                  "name": "cluster-md-kmp-default-4.4.121-92.175.2.x86_64",
                  "product_id": "cluster-md-kmp-default-4.4.121-92.175.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-md-kmp-vanilla-4.4.121-92.175.2.x86_64",
                "product": {
                  "name": "cluster-md-kmp-vanilla-4.4.121-92.175.2.x86_64",
                  "product_id": "cluster-md-kmp-vanilla-4.4.121-92.175.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-network-kmp-debug-4.4.121-92.175.2.x86_64",
                "product": {
                  "name": "cluster-network-kmp-debug-4.4.121-92.175.2.x86_64",
                  "product_id": "cluster-network-kmp-debug-4.4.121-92.175.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-network-kmp-default-4.4.121-92.175.2.x86_64",
                "product": {
                  "name": "cluster-network-kmp-default-4.4.121-92.175.2.x86_64",
                  "product_id": "cluster-network-kmp-default-4.4.121-92.175.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-network-kmp-vanilla-4.4.121-92.175.2.x86_64",
                "product": {
                  "name": "cluster-network-kmp-vanilla-4.4.121-92.175.2.x86_64",
                  "product_id": "cluster-network-kmp-vanilla-4.4.121-92.175.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-debug-4.4.121-92.175.2.x86_64",
                "product": {
                  "name": "dlm-kmp-debug-4.4.121-92.175.2.x86_64",
                  "product_id": "dlm-kmp-debug-4.4.121-92.175.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.4.121-92.175.2.x86_64",
                "product": {
                  "name": "dlm-kmp-default-4.4.121-92.175.2.x86_64",
                  "product_id": "dlm-kmp-default-4.4.121-92.175.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-vanilla-4.4.121-92.175.2.x86_64",
                "product": {
                  "name": "dlm-kmp-vanilla-4.4.121-92.175.2.x86_64",
                  "product_id": "dlm-kmp-vanilla-4.4.121-92.175.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-debug-4.4.121-92.175.2.x86_64",
                "product": {
                  "name": "gfs2-kmp-debug-4.4.121-92.175.2.x86_64",
                  "product_id": "gfs2-kmp-debug-4.4.121-92.175.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.4.121-92.175.2.x86_64",
                "product": {
                  "name": "gfs2-kmp-default-4.4.121-92.175.2.x86_64",
                  "product_id": "gfs2-kmp-default-4.4.121-92.175.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-vanilla-4.4.121-92.175.2.x86_64",
                "product": {
                  "name": "gfs2-kmp-vanilla-4.4.121-92.175.2.x86_64",
                  "product_id": "gfs2-kmp-vanilla-4.4.121-92.175.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-4.4.121-92.175.2.x86_64",
                "product": {
                  "name": "kernel-debug-4.4.121-92.175.2.x86_64",
                  "product_id": "kernel-debug-4.4.121-92.175.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-base-4.4.121-92.175.2.x86_64",
                "product": {
                  "name": "kernel-debug-base-4.4.121-92.175.2.x86_64",
                  "product_id": "kernel-debug-base-4.4.121-92.175.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-4.4.121-92.175.2.x86_64",
                "product": {
                  "name": "kernel-debug-devel-4.4.121-92.175.2.x86_64",
                  "product_id": "kernel-debug-devel-4.4.121-92.175.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-extra-4.4.121-92.175.2.x86_64",
                "product": {
                  "name": "kernel-debug-extra-4.4.121-92.175.2.x86_64",
                  "product_id": "kernel-debug-extra-4.4.121-92.175.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-kgraft-4.4.121-92.175.2.x86_64",
                "product": {
                  "name": "kernel-debug-kgraft-4.4.121-92.175.2.x86_64",
                  "product_id": "kernel-debug-kgraft-4.4.121-92.175.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-4.4.121-92.175.2.x86_64",
                "product": {
                  "name": "kernel-default-4.4.121-92.175.2.x86_64",
                  "product_id": "kernel-default-4.4.121-92.175.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-4.4.121-92.175.2.x86_64",
                "product": {
                  "name": "kernel-default-base-4.4.121-92.175.2.x86_64",
                  "product_id": "kernel-default-base-4.4.121-92.175.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.4.121-92.175.2.x86_64",
                "product": {
                  "name": "kernel-default-devel-4.4.121-92.175.2.x86_64",
                  "product_id": "kernel-default-devel-4.4.121-92.175.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-4.4.121-92.175.2.x86_64",
                "product": {
                  "name": "kernel-default-extra-4.4.121-92.175.2.x86_64",
                  "product_id": "kernel-default-extra-4.4.121-92.175.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-kgraft-4.4.121-92.175.2.x86_64",
                "product": {
                  "name": "kernel-default-kgraft-4.4.121-92.175.2.x86_64",
                  "product_id": "kernel-default-kgraft-4.4.121-92.175.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.4.121-92.175.2.x86_64",
                "product": {
                  "name": "kernel-obs-build-4.4.121-92.175.2.x86_64",
                  "product_id": "kernel-obs-build-4.4.121-92.175.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-4.4.121-92.175.2.x86_64",
                "product": {
                  "name": "kernel-obs-qa-4.4.121-92.175.2.x86_64",
                  "product_id": "kernel-obs-qa-4.4.121-92.175.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.4.121-92.175.2.x86_64",
                "product": {
                  "name": "kernel-syms-4.4.121-92.175.2.x86_64",
                  "product_id": "kernel-syms-4.4.121-92.175.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-4.4.121-92.175.2.x86_64",
                "product": {
                  "name": "kernel-vanilla-4.4.121-92.175.2.x86_64",
                  "product_id": "kernel-vanilla-4.4.121-92.175.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-4.4.121-92.175.2.x86_64",
                "product": {
                  "name": "kernel-vanilla-base-4.4.121-92.175.2.x86_64",
                  "product_id": "kernel-vanilla-base-4.4.121-92.175.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-devel-4.4.121-92.175.2.x86_64",
                "product": {
                  "name": "kernel-vanilla-devel-4.4.121-92.175.2.x86_64",
                  "product_id": "kernel-vanilla-devel-4.4.121-92.175.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-debug-4.4.121-92.175.2.x86_64",
                "product": {
                  "name": "ocfs2-kmp-debug-4.4.121-92.175.2.x86_64",
                  "product_id": "ocfs2-kmp-debug-4.4.121-92.175.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.4.121-92.175.2.x86_64",
                "product": {
                  "name": "ocfs2-kmp-default-4.4.121-92.175.2.x86_64",
                  "product_id": "ocfs2-kmp-default-4.4.121-92.175.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-vanilla-4.4.121-92.175.2.x86_64",
                "product": {
                  "name": "ocfs2-kmp-vanilla-4.4.121-92.175.2.x86_64",
                  "product_id": "ocfs2-kmp-vanilla-4.4.121-92.175.2.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 12 SP2-BCL",
                "product": {
                  "name": "SUSE Linux Enterprise Server 12 SP2-BCL",
                  "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles-bcl:12:sp2"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.4.121-92.175.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64"
        },
        "product_reference": "kernel-default-4.4.121-92.175.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.4.121-92.175.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64"
        },
        "product_reference": "kernel-default-base-4.4.121-92.175.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.4.121-92.175.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64"
        },
        "product_reference": "kernel-default-devel-4.4.121-92.175.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-4.4.121-92.175.2.noarch as component of SUSE Linux Enterprise Server 12 SP2-BCL",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch"
        },
        "product_reference": "kernel-devel-4.4.121-92.175.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-4.4.121-92.175.2.noarch as component of SUSE Linux Enterprise Server 12 SP2-BCL",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch"
        },
        "product_reference": "kernel-macros-4.4.121-92.175.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-4.4.121-92.175.2.noarch as component of SUSE Linux Enterprise Server 12 SP2-BCL",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch"
        },
        "product_reference": "kernel-source-4.4.121-92.175.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.4.121-92.175.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64"
        },
        "product_reference": "kernel-syms-4.4.121-92.175.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2017-13695",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-13695"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The acpi_ns_evaluate() function in drivers/acpi/acpica/nseval.c in the Linux kernel through 4.12.9 does not flush the operand cache and causes a kernel stack dump, which allows local users to obtain sensitive information from kernel memory and bypass the KASLR protection mechanism (in the kernel through 4.9) via a crafted ACPI table.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-13695",
          "url": "https://www.suse.com/security/cve/CVE-2017-13695"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1055710 for CVE-2017-13695",
          "url": "https://bugzilla.suse.com/1055710"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087082 for CVE-2017-13695",
          "url": "https://bugzilla.suse.com/1087082"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T18:28:39Z",
          "details": "low"
        }
      ],
      "title": "CVE-2017-13695"
    },
    {
      "cve": "CVE-2018-20784",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-20784"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel before 4.20.2, kernel/sched/fair.c mishandles leaf cfs_rq\u0027s, which allows attackers to cause a denial of service (infinite loop in update_blocked_averages) or possibly have unspecified other impact by inducing a high load.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-20784",
          "url": "https://www.suse.com/security/cve/CVE-2018-20784"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1126703 for CVE-2018-20784",
          "url": "https://bugzilla.suse.com/1126703"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T18:28:39Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-20784"
    },
    {
      "cve": "CVE-2018-7755",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-7755"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in the fd_locked_ioctl function in drivers/block/floppy.c in the Linux kernel through 4.15.7. The floppy driver will copy a kernel pointer to user memory in response to the FDGETPRM ioctl. An attacker can send the FDGETPRM ioctl and use the obtained kernel pointer to discover the location of kernel code and data and bypass kernel security protections such as KASLR.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-7755",
          "url": "https://www.suse.com/security/cve/CVE-2018-7755"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1084513 for CVE-2018-7755",
          "url": "https://bugzilla.suse.com/1084513"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T18:28:39Z",
          "details": "low"
        }
      ],
      "title": "CVE-2018-7755"
    },
    {
      "cve": "CVE-2019-19377",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-19377"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel 5.0.21, mounting a crafted btrfs filesystem image, performing some operations, and unmounting can lead to a use-after-free in btrfs_queue_work in fs/btrfs/async-thread.c.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-19377",
          "url": "https://www.suse.com/security/cve/CVE-2019-19377"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1158266 for CVE-2019-19377",
          "url": "https://bugzilla.suse.com/1158266"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1162338 for CVE-2019-19377",
          "url": "https://bugzilla.suse.com/1162338"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1162369 for CVE-2019-19377",
          "url": "https://bugzilla.suse.com/1162369"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1173871 for CVE-2019-19377",
          "url": "https://bugzilla.suse.com/1173871"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211495 for CVE-2019-19377",
          "url": "https://bugzilla.suse.com/1211495"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T18:28:39Z",
          "details": "important"
        }
      ],
      "title": "CVE-2019-19377"
    },
    {
      "cve": "CVE-2020-10769",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-10769"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A buffer over-read flaw was found in RH kernel versions before 5.0 in crypto_authenc_extractkeys in crypto/authenc.c in the IPsec Cryptographic algorithm\u0027s module, authenc. When a payload longer than 4 bytes, and is not following 4-byte alignment boundary guidelines, it causes a buffer over-read threat, leading to a system crash. This flaw allows a local attacker with user privileges to cause a denial of service.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-10769",
          "url": "https://www.suse.com/security/cve/CVE-2020-10769"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1173265 for CVE-2020-10769",
          "url": "https://bugzilla.suse.com/1173265"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T18:28:39Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-10769"
    },
    {
      "cve": "CVE-2021-20292",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-20292"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "There is a flaw reported in the Linux kernel in versions before 5.9 in drivers/gpu/drm/nouveau/nouveau_sgdma.c in nouveau_sgdma_create_ttm in Nouveau DRM subsystem. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker with a local account with a root privilege, can leverage this vulnerability to escalate privileges and execute code in the context of the kernel.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-20292",
          "url": "https://www.suse.com/security/cve/CVE-2021-20292"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1183723 for CVE-2021-20292",
          "url": "https://bugzilla.suse.com/1183723"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T18:28:39Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-20292"
    },
    {
      "cve": "CVE-2021-20321",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-20321"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A race condition accessing file object in the Linux kernel OverlayFS subsystem was found in the way users do rename in specific way with OverlayFS. A local user could use this flaw to crash the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-20321",
          "url": "https://www.suse.com/security/cve/CVE-2021-20321"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1191647 for CVE-2021-20321",
          "url": "https://bugzilla.suse.com/1191647"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T18:28:39Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-20321"
    },
    {
      "cve": "CVE-2021-28688",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-28688"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The fix for XSA-365 includes initialization of pointers such that subsequent cleanup code wouldn\u0027t use uninitialized or stale values. This initialization went too far and may under certain conditions also overwrite pointers which are in need of cleaning up. The lack of cleanup would result in leaking persistent grants. The leak in turn would prevent fully cleaning up after a respective guest has died, leaving around zombie domains. All Linux versions having the fix for XSA-365 applied are vulnerable. XSA-365 was classified to affect versions back to at least 3.11.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-28688",
          "url": "https://www.suse.com/security/cve/CVE-2021-28688"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1183646 for CVE-2021-28688",
          "url": "https://bugzilla.suse.com/1183646"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T18:28:39Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-28688"
    },
    {
      "cve": "CVE-2021-33061",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-33061"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Insufficient control flow management for the Intel(R) 82599 Ethernet Controllers and Adapters may allow an authenticated user to potentially enable denial of service via local access.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-33061",
          "url": "https://www.suse.com/security/cve/CVE-2021-33061"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1196426 for CVE-2021-33061",
          "url": "https://bugzilla.suse.com/1196426"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T18:28:39Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-33061"
    },
    {
      "cve": "CVE-2021-38208",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-38208"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "net/nfc/llcp_sock.c in the Linux kernel before 5.12.10 allows local unprivileged users to cause a denial of service (NULL pointer dereference and BUG) by making a getsockname call after a certain type of failure of a bind call.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-38208",
          "url": "https://www.suse.com/security/cve/CVE-2021-38208"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1187055 for CVE-2021-38208",
          "url": "https://bugzilla.suse.com/1187055"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T18:28:39Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-38208"
    },
    {
      "cve": "CVE-2022-1011",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1011"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1011",
          "url": "https://www.suse.com/security/cve/CVE-2022-1011"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197343 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1197343"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197344 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1197344"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198687 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1198687"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204132 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1204132"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212322 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1212322"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T18:28:39Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1011"
    },
    {
      "cve": "CVE-2022-1184",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1184"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in fs/ext4/namei.c:dx_insert_block() in the Linux kernel\u0027s filesystem sub-component. This flaw allows a local attacker with a user privilege to cause a denial of service.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1184",
          "url": "https://www.suse.com/security/cve/CVE-2022-1184"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198577 for CVE-2022-1184",
          "url": "https://bugzilla.suse.com/1198577"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1210859 for CVE-2022-1184",
          "url": "https://bugzilla.suse.com/1210859"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T18:28:39Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1184"
    },
    {
      "cve": "CVE-2022-1353",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1353"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A vulnerability was found in the pfkey_register function in net/key/af_key.c in the Linux kernel. This flaw allows a local, unprivileged user to gain access to kernel memory, leading to a system crash or a leak of internal kernel information.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1353",
          "url": "https://www.suse.com/security/cve/CVE-2022-1353"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198516 for CVE-2022-1353",
          "url": "https://bugzilla.suse.com/1198516"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212293 for CVE-2022-1353",
          "url": "https://bugzilla.suse.com/1212293"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T18:28:39Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1353"
    },
    {
      "cve": "CVE-2022-1419",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1419"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The root cause of this vulnerability is that the ioctl$DRM_IOCTL_MODE_DESTROY_DUMB can decrease refcount of *drm_vgem_gem_object *(created in *vgem_gem_dumb_create*) concurrently, and *vgem_gem_dumb_create *will access the freed drm_vgem_gem_object.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1419",
          "url": "https://www.suse.com/security/cve/CVE-2022-1419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198742 for CVE-2022-1419",
          "url": "https://bugzilla.suse.com/1198742"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201655 for CVE-2022-1419",
          "url": "https://bugzilla.suse.com/1201655"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1203034 for CVE-2022-1419",
          "url": "https://bugzilla.suse.com/1203034"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T18:28:39Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1419"
    },
    {
      "cve": "CVE-2022-1516",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1516"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A NULL pointer dereference flaw was found in the Linux kernel\u0027s X.25 set of standardized network protocols functionality in the way a user terminates their session using a simulated Ethernet card and continued usage of this connection. This flaw allows a local user to crash the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1516",
          "url": "https://www.suse.com/security/cve/CVE-2022-1516"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199012 for CVE-2022-1516",
          "url": "https://bugzilla.suse.com/1199012"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T18:28:39Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1516"
    },
    {
      "cve": "CVE-2022-1652",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1652"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Linux Kernel could allow a local attacker to execute arbitrary code on the system, caused by a concurrency use-after-free flaw in the bad_flp_intr function. By executing a specially-crafted program, an attacker could exploit this vulnerability to execute arbitrary code or cause a denial of service condition on the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1652",
          "url": "https://www.suse.com/security/cve/CVE-2022-1652"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199063 for CVE-2022-1652",
          "url": "https://bugzilla.suse.com/1199063"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200057 for CVE-2022-1652",
          "url": "https://bugzilla.suse.com/1200057"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200751 for CVE-2022-1652",
          "url": "https://bugzilla.suse.com/1200751"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201034 for CVE-2022-1652",
          "url": "https://bugzilla.suse.com/1201034"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201832 for CVE-2022-1652",
          "url": "https://bugzilla.suse.com/1201832"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204132 for CVE-2022-1652",
          "url": "https://bugzilla.suse.com/1204132"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212307 for CVE-2022-1652",
          "url": "https://bugzilla.suse.com/1212307"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T18:28:39Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1652"
    },
    {
      "cve": "CVE-2022-1729",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1729"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A race condition was found the Linux kernel in perf_event_open() which can be exploited by an unprivileged user to gain root privileges. The bug allows to build several exploit primitives such as kernel address information leak, arbitrary execution, etc.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1729",
          "url": "https://www.suse.com/security/cve/CVE-2022-1729"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199507 for CVE-2022-1729",
          "url": "https://bugzilla.suse.com/1199507"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199697 for CVE-2022-1729",
          "url": "https://bugzilla.suse.com/1199697"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201832 for CVE-2022-1729",
          "url": "https://bugzilla.suse.com/1201832"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.2,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T18:28:39Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-1729"
    },
    {
      "cve": "CVE-2022-1734",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1734"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw in Linux Kernel found in nfcmrvl_nci_unregister_dev() in drivers/nfc/nfcmrvl/main.c can lead to use after free both read or write when non synchronized between cleanup routine and firmware download routine.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1734",
          "url": "https://www.suse.com/security/cve/CVE-2022-1734"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199605 for CVE-2022-1734",
          "url": "https://bugzilla.suse.com/1199605"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199606 for CVE-2022-1734",
          "url": "https://bugzilla.suse.com/1199606"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201832 for CVE-2022-1734",
          "url": "https://bugzilla.suse.com/1201832"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T18:28:39Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-1734"
    },
    {
      "cve": "CVE-2022-1974",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1974"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s NFC core functionality due to a race condition between kobject creation and delete. This vulnerability allows a local attacker with CAP_NET_ADMIN privilege to leak kernel information.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1974",
          "url": "https://www.suse.com/security/cve/CVE-2022-1974"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200144 for CVE-2022-1974",
          "url": "https://bugzilla.suse.com/1200144"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200265 for CVE-2022-1974",
          "url": "https://bugzilla.suse.com/1200265"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.8,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T18:28:39Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1974"
    },
    {
      "cve": "CVE-2022-1975",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1975"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "There is a sleep-in-atomic bug in /net/nfc/netlink.c that allows an attacker to crash the Linux kernel by simulating a nfc device from user-space.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1975",
          "url": "https://www.suse.com/security/cve/CVE-2022-1975"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200143 for CVE-2022-1975",
          "url": "https://bugzilla.suse.com/1200143"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T18:28:39Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1975"
    },
    {
      "cve": "CVE-2022-21123",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-21123"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Incomplete cleanup of multi-core shared buffers for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-21123",
          "url": "https://www.suse.com/security/cve/CVE-2022-21123"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199650 for CVE-2022-21123",
          "url": "https://bugzilla.suse.com/1199650"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200549 for CVE-2022-21123",
          "url": "https://bugzilla.suse.com/1200549"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209075 for CVE-2022-21123",
          "url": "https://bugzilla.suse.com/1209075"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T18:28:39Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-21123"
    },
    {
      "cve": "CVE-2022-21125",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-21125"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Incomplete cleanup of microarchitectural fill buffers on some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-21125",
          "url": "https://www.suse.com/security/cve/CVE-2022-21125"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199650 for CVE-2022-21125",
          "url": "https://bugzilla.suse.com/1199650"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200549 for CVE-2022-21125",
          "url": "https://bugzilla.suse.com/1200549"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209074 for CVE-2022-21125",
          "url": "https://bugzilla.suse.com/1209074"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T18:28:39Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-21125"
    },
    {
      "cve": "CVE-2022-21127",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-21127"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Incomplete cleanup in specific special register read operations for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-21127",
          "url": "https://www.suse.com/security/cve/CVE-2022-21127"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199650 for CVE-2022-21127",
          "url": "https://bugzilla.suse.com/1199650"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200549 for CVE-2022-21127",
          "url": "https://bugzilla.suse.com/1200549"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T18:28:39Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-21127"
    },
    {
      "cve": "CVE-2022-21166",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-21166"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Incomplete cleanup in specific special register write operations for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-21166",
          "url": "https://www.suse.com/security/cve/CVE-2022-21166"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199650 for CVE-2022-21166",
          "url": "https://bugzilla.suse.com/1199650"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200549 for CVE-2022-21166",
          "url": "https://bugzilla.suse.com/1200549"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209073 for CVE-2022-21166",
          "url": "https://bugzilla.suse.com/1209073"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T18:28:39Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-21166"
    },
    {
      "cve": "CVE-2022-21180",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-21180"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Improper input validation for some Intel(R) Processors may allow an authenticated user to potentially cause a denial of service via local access.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-21180",
          "url": "https://www.suse.com/security/cve/CVE-2022-21180"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199650 for CVE-2022-21180",
          "url": "https://bugzilla.suse.com/1199650"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200549 for CVE-2022-21180",
          "url": "https://bugzilla.suse.com/1200549"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212313 for CVE-2022-21180",
          "url": "https://bugzilla.suse.com/1212313"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T18:28:39Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-21180"
    },
    {
      "cve": "CVE-2022-21499",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-21499"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "KGDB and KDB allow read and write access to kernel memory, and thus should be restricted during lockdown. An attacker with access to a serial port could trigger the debugger so it is important that the debugger respect the lockdown mode when/if it is triggered. CVSS 3.1 Base Score 6.7 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H).",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-21499",
          "url": "https://www.suse.com/security/cve/CVE-2022-21499"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199426 for CVE-2022-21499",
          "url": "https://bugzilla.suse.com/1199426"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200059 for CVE-2022-21499",
          "url": "https://bugzilla.suse.com/1200059"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1203034 for CVE-2022-21499",
          "url": "https://bugzilla.suse.com/1203034"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204132 for CVE-2022-21499",
          "url": "https://bugzilla.suse.com/1204132"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212315 for CVE-2022-21499",
          "url": "https://bugzilla.suse.com/1212315"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T18:28:39Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-21499"
    },
    {
      "cve": "CVE-2022-28388",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-28388"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "usb_8dev_start_xmit in drivers/net/can/usb/usb_8dev.c in the Linux kernel through 5.17.1 has a double free.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-28388",
          "url": "https://www.suse.com/security/cve/CVE-2022-28388"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198032 for CVE-2022-28388",
          "url": "https://bugzilla.suse.com/1198032"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T18:28:39Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-28388"
    },
    {
      "cve": "CVE-2022-28390",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-28390"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "ems_usb_start_xmit in drivers/net/can/usb/ems_usb.c in the Linux kernel through 5.17.1 has a double free.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-28390",
          "url": "https://www.suse.com/security/cve/CVE-2022-28390"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198031 for CVE-2022-28390",
          "url": "https://bugzilla.suse.com/1198031"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201517 for CVE-2022-28390",
          "url": "https://bugzilla.suse.com/1201517"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1207969 for CVE-2022-28390",
          "url": "https://bugzilla.suse.com/1207969"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T18:28:39Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-28390"
    },
    {
      "cve": "CVE-2022-30594",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-30594"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The Linux kernel before 5.17.2 mishandles seccomp permissions. The PTRACE_SEIZE code path allows attackers to bypass intended restrictions on setting the PT_SUSPEND_SECCOMP flag.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-30594",
          "url": "https://www.suse.com/security/cve/CVE-2022-30594"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199505 for CVE-2022-30594",
          "url": "https://bugzilla.suse.com/1199505"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199602 for CVE-2022-30594",
          "url": "https://bugzilla.suse.com/1199602"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201549 for CVE-2022-30594",
          "url": "https://bugzilla.suse.com/1201549"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204132 for CVE-2022-30594",
          "url": "https://bugzilla.suse.com/1204132"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T18:28:39Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-30594"
    }
  ]
}
  suse-su-2022:2082-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "\nThe SUSE Linux Enterprise 12 SP3 kernel was updated to 3.12.31 to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2022-21127: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)\n- CVE-2022-21123: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)\n- CVE-2022-21125: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)\n- CVE-2022-21180: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)\n- CVE-2022-21166: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)\n- CVE-2022-1975: Fixed a bug that allows an attacker to crash the linux kernel by simulating nfc device from user-space. (bsc#1200143)\n- CVE-2022-1974: Fixed an use-after-free that could causes kernel crash by simulating an nfc device from user-space. (bsc#1200144)\n- CVE-2019-19377: Fixed an user-after-free that could be triggered when an attacker mounts a crafted btrfs filesystem image. (bnc#1158266)\n- CVE-2022-1729: Fixed a sys_perf_event_open() race condition against self (bsc#1199507).\n- CVE-2022-1184: Fixed an use-after-free and memory errors in ext4 when mounting and operating on a corrupted image. (bsc#1198577)\n- CVE-2022-21499: Reinforce the kernel lockdown feature, until now it\u0027s been trivial to break out of it with kgdb or kdb. (bsc#1199426)\n- CVE-2017-13695: Fixed a bug that caused a stack dump allowing local users to obtain sensitive information from kernel memory and bypass the KASLR protection mechanism via a crafted ACPI table. (bnc#1055710)\n- CVE-2022-1652: Fixed a statically allocated error counter inside the floppy kernel module (bsc#1199063).\n- CVE-2022-1734: Fixed a r/w use-after-free when non synchronized between cleanup routine and firmware download routine. (bnc#1199605)\n- CVE-2022-30594: Fixed restriction bypass on setting the PT_SUSPEND_SECCOMP flag (bnc#1199505).\n- CVE-2021-28688: Fixed XSA-365 that includes initialization of pointers such that subsequent cleanup code wouldn\u0027t use uninitialized or stale values. This initialization went too far and may under certain conditions also overwrite pointers which are in need of cleaning up. The lack of cleanup would result in leaking persistent grants. The leak in turn would prevent fully cleaning up after a respective guest has died, leaving around zombie domains (bnc#1183646).\n- CVE-2020-10769: Fixed a buffer over-read flaw in the IPsec Cryptographic algorithm\u0027s module. This flaw allowed a local attacker with user privileges to cause a denial of service. (bnc#1173265)\n- CVE-2021-33061: Fixed insufficient control flow management for the Intel(R) 82599 Ethernet Controllers and Adapters that may have allowed an authenticated user to potentially enable denial of service via local access (bnc#1196426).\n- CVE-2022-1516: Fixed null-ptr-deref caused by x25_disconnect (bsc#1199012).\n- CVE-2021-20321: Fixed a race condition accessing file object in the OverlayFS subsystem in the way users do rename in specific way with OverlayFS. A local user could have used this flaw to crash the system (bnc#1191647).\n- CVE-2018-7755: Fixed an issue in the fd_locked_ioctl function in drivers/block/floppy.c. The floppy driver will copy a kernel pointer to user memory in response to the FDGETPRM ioctl. An attacker can send the FDGETPRM ioctl and use the obtained kernel pointer to discover the location of kernel code and data and bypass kernel security protections such as KASLR (bnc#1084513).\n- CVE-2022-1419: Fixed a concurrency use-after-free in vgem_gem_dumb_create (bsc#1198742).\n- CVE-2021-38208: Fixed a denial of service (NULL pointer dereference and BUG) by making a getsockname call after a certain type of failure of a bind call (bnc#1187055).\n- CVE-2022-1353: Fixed access controll to kernel memory in the pfkey_register function in net/key/af_key.c. (bnc#1198516)\n- CVE-2018-20784: Fixed a denial of service (infinite loop in update_blocked_averages) by mishandled leaf cfs_rq in kernel/sched/fair.c (bnc#1126703).\n- CVE-2021-20292: Fixed object validation prior to performing operations on the object in nouveau_sgdma_create_ttm in Nouveau DRM subsystem (bnc#1183723).\n- CVE-2022-28390: Fixed a double free in drivers/net/can/usb/ems_usb.c vulnerability in the Linux kernel (bnc#1198031).\n- CVE-2022-28388: Fixed a double free in drivers/net/can/usb/usb_8dev.c vulnerability in the Linux kernel (bnc#1198032).\n- CVE-2022-1011: Fixed an use-after-free vulnerability which could allow a local attacker to retireve (partial) /etc/shadow hashes or any other data from filesystem when he can mount a FUSE filesystems. (bnc#1197343)\n\nThe following non-security bugs were fixed:\n\n- btrfs: tree-checker: fix incorrect printk format (bsc#1200249).\n- net: mana: Add handling of CQE_RX_TRUNCATED (bsc#1195651).\n- net: mana: Remove unnecessary check of cqe_type in mana_process_rx_cqe() (bsc#1195651).\n- PCI: hv: Do not set PCI_COMMAND_MEMORY to reduce VM boot time (bsc#1199314).\n- powerpc/pseries: extract host bridge from pci_bus prior to bus removal (bsc#1182171 ltc#190900 bsc#1198660 ltc#197803).\n- powerpc/pseries: Fix use after free in remove_phb_dynamic() (bsc#1065729 bsc#1198660 ltc#197803).\n- vmbus: do not return values for uninitalized channels (bsc#1051510 bsc#1198997).\n- vt: vt_ioctl: fix race in VT_RESIZEX (bsc#1199785).\n- x86/hyperv: Read TSC frequency from a synthetic MSR (bsc#1198962).\n- x86/speculation: Fix redundant MDS mitigation message (bsc#1199650).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "HPE-Helion-OpenStack-8-2022-2082,SUSE-2022-2082,SUSE-OpenStack-Cloud-8-2022-2082,SUSE-OpenStack-Cloud-Crowbar-8-2022-2082,SUSE-SLE-HA-12-SP3-2022-2082,SUSE-SLE-SAP-12-SP3-2022-2082,SUSE-SLE-SERVER-12-SP3-2022-2082,SUSE-SLE-SERVER-12-SP3-BCL-2022-2082",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_2082-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2022:2082-1",
        "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20222082-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2022:2082-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-June/011287.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1051510",
        "url": "https://bugzilla.suse.com/1051510"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1055710",
        "url": "https://bugzilla.suse.com/1055710"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1065729",
        "url": "https://bugzilla.suse.com/1065729"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1084513",
        "url": "https://bugzilla.suse.com/1084513"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1087082",
        "url": "https://bugzilla.suse.com/1087082"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1126703",
        "url": "https://bugzilla.suse.com/1126703"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1158266",
        "url": "https://bugzilla.suse.com/1158266"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1173265",
        "url": "https://bugzilla.suse.com/1173265"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1182171",
        "url": "https://bugzilla.suse.com/1182171"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1183646",
        "url": "https://bugzilla.suse.com/1183646"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1183723",
        "url": "https://bugzilla.suse.com/1183723"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1187055",
        "url": "https://bugzilla.suse.com/1187055"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1191647",
        "url": "https://bugzilla.suse.com/1191647"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1195651",
        "url": "https://bugzilla.suse.com/1195651"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1196426",
        "url": "https://bugzilla.suse.com/1196426"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197343",
        "url": "https://bugzilla.suse.com/1197343"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198031",
        "url": "https://bugzilla.suse.com/1198031"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198032",
        "url": "https://bugzilla.suse.com/1198032"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198516",
        "url": "https://bugzilla.suse.com/1198516"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198577",
        "url": "https://bugzilla.suse.com/1198577"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198660",
        "url": "https://bugzilla.suse.com/1198660"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198687",
        "url": "https://bugzilla.suse.com/1198687"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198742",
        "url": "https://bugzilla.suse.com/1198742"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198962",
        "url": "https://bugzilla.suse.com/1198962"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198997",
        "url": "https://bugzilla.suse.com/1198997"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1199012",
        "url": "https://bugzilla.suse.com/1199012"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1199063",
        "url": "https://bugzilla.suse.com/1199063"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1199314",
        "url": "https://bugzilla.suse.com/1199314"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1199426",
        "url": "https://bugzilla.suse.com/1199426"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1199505",
        "url": "https://bugzilla.suse.com/1199505"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1199507",
        "url": "https://bugzilla.suse.com/1199507"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1199605",
        "url": "https://bugzilla.suse.com/1199605"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1199650",
        "url": "https://bugzilla.suse.com/1199650"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1199785",
        "url": "https://bugzilla.suse.com/1199785"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1200143",
        "url": "https://bugzilla.suse.com/1200143"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1200144",
        "url": "https://bugzilla.suse.com/1200144"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1200249",
        "url": "https://bugzilla.suse.com/1200249"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-13695 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-13695/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-20784 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-20784/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-7755 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-7755/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-19377 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-19377/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-10769 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-10769/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-20292 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-20292/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-20321 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-20321/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-28688 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-28688/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-33061 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-33061/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-38208 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-38208/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1011 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1011/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1184 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1184/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1353 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1353/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1419 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1419/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1516 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1516/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1652 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1652/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1729 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1729/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1734 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1734/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1974 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1974/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1975 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1975/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-21123 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-21123/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-21125 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-21125/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-21127 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-21127/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-21166 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-21166/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-21180 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-21180/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-21499 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-21499/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-28388 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-28388/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-28390 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-28390/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-30594 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-30594/"
      }
    ],
    "title": "Security update for the Linux Kernel",
    "tracking": {
      "current_release_date": "2022-06-14T19:07:39Z",
      "generator": {
        "date": "2022-06-14T19:07:39Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2022:2082-1",
      "initial_release_date": "2022-06-14T19:07:39Z",
      "revision_history": [
        {
          "date": "2022-06-14T19:07:39Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.4.180-94.164.3.aarch64",
                "product": {
                  "name": "cluster-md-kmp-default-4.4.180-94.164.3.aarch64",
                  "product_id": "cluster-md-kmp-default-4.4.180-94.164.3.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.4.180-94.164.3.aarch64",
                "product": {
                  "name": "dlm-kmp-default-4.4.180-94.164.3.aarch64",
                  "product_id": "dlm-kmp-default-4.4.180-94.164.3.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.4.180-94.164.3.aarch64",
                "product": {
                  "name": "gfs2-kmp-default-4.4.180-94.164.3.aarch64",
                  "product_id": "gfs2-kmp-default-4.4.180-94.164.3.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-4.4.180-94.164.3.aarch64",
                "product": {
                  "name": "kernel-default-4.4.180-94.164.3.aarch64",
                  "product_id": "kernel-default-4.4.180-94.164.3.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-4.4.180-94.164.3.aarch64",
                "product": {
                  "name": "kernel-default-base-4.4.180-94.164.3.aarch64",
                  "product_id": "kernel-default-base-4.4.180-94.164.3.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.4.180-94.164.3.aarch64",
                "product": {
                  "name": "kernel-default-devel-4.4.180-94.164.3.aarch64",
                  "product_id": "kernel-default-devel-4.4.180-94.164.3.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-4.4.180-94.164.3.aarch64",
                "product": {
                  "name": "kernel-default-extra-4.4.180-94.164.3.aarch64",
                  "product_id": "kernel-default-extra-4.4.180-94.164.3.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-kgraft-4.4.180-94.164.3.aarch64",
                "product": {
                  "name": "kernel-default-kgraft-4.4.180-94.164.3.aarch64",
                  "product_id": "kernel-default-kgraft-4.4.180-94.164.3.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.4.180-94.164.3.aarch64",
                "product": {
                  "name": "kernel-obs-build-4.4.180-94.164.3.aarch64",
                  "product_id": "kernel-obs-build-4.4.180-94.164.3.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-4.4.180-94.164.3.aarch64",
                "product": {
                  "name": "kernel-obs-qa-4.4.180-94.164.3.aarch64",
                  "product_id": "kernel-obs-qa-4.4.180-94.164.3.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.4.180-94.164.2.aarch64",
                "product": {
                  "name": "kernel-syms-4.4.180-94.164.2.aarch64",
                  "product_id": "kernel-syms-4.4.180-94.164.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-4.4.180-94.164.3.aarch64",
                "product": {
                  "name": "kernel-vanilla-4.4.180-94.164.3.aarch64",
                  "product_id": "kernel-vanilla-4.4.180-94.164.3.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-4.4.180-94.164.3.aarch64",
                "product": {
                  "name": "kernel-vanilla-base-4.4.180-94.164.3.aarch64",
                  "product_id": "kernel-vanilla-base-4.4.180-94.164.3.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-devel-4.4.180-94.164.3.aarch64",
                "product": {
                  "name": "kernel-vanilla-devel-4.4.180-94.164.3.aarch64",
                  "product_id": "kernel-vanilla-devel-4.4.180-94.164.3.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-4.4.180-94.164.3.aarch64",
                "product": {
                  "name": "kselftests-kmp-default-4.4.180-94.164.3.aarch64",
                  "product_id": "kselftests-kmp-default-4.4.180-94.164.3.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.4.180-94.164.3.aarch64",
                "product": {
                  "name": "ocfs2-kmp-default-4.4.180-94.164.3.aarch64",
                  "product_id": "ocfs2-kmp-default-4.4.180-94.164.3.aarch64"
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-devel-4.4.180-94.164.2.noarch",
                "product": {
                  "name": "kernel-devel-4.4.180-94.164.2.noarch",
                  "product_id": "kernel-devel-4.4.180-94.164.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-macros-4.4.180-94.164.2.noarch",
                "product": {
                  "name": "kernel-macros-4.4.180-94.164.2.noarch",
                  "product_id": "kernel-macros-4.4.180-94.164.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-4.4.180-94.164.2.noarch",
                "product": {
                  "name": "kernel-source-4.4.180-94.164.2.noarch",
                  "product_id": "kernel-source-4.4.180-94.164.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-docs-4.4.180-94.164.2.noarch",
                "product": {
                  "name": "kernel-docs-4.4.180-94.164.2.noarch",
                  "product_id": "kernel-docs-4.4.180-94.164.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-docs-html-4.4.180-94.164.2.noarch",
                "product": {
                  "name": "kernel-docs-html-4.4.180-94.164.2.noarch",
                  "product_id": "kernel-docs-html-4.4.180-94.164.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-docs-pdf-4.4.180-94.164.2.noarch",
                "product": {
                  "name": "kernel-docs-pdf-4.4.180-94.164.2.noarch",
                  "product_id": "kernel-docs-pdf-4.4.180-94.164.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-vanilla-4.4.180-94.164.2.noarch",
                "product": {
                  "name": "kernel-source-vanilla-4.4.180-94.164.2.noarch",
                  "product_id": "kernel-source-vanilla-4.4.180-94.164.2.noarch"
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-debug-4.4.180-94.164.3.ppc64le",
                "product": {
                  "name": "cluster-md-kmp-debug-4.4.180-94.164.3.ppc64le",
                  "product_id": "cluster-md-kmp-debug-4.4.180-94.164.3.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
                "product": {
                  "name": "cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
                  "product_id": "cluster-md-kmp-default-4.4.180-94.164.3.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-debug-4.4.180-94.164.3.ppc64le",
                "product": {
                  "name": "dlm-kmp-debug-4.4.180-94.164.3.ppc64le",
                  "product_id": "dlm-kmp-debug-4.4.180-94.164.3.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.4.180-94.164.3.ppc64le",
                "product": {
                  "name": "dlm-kmp-default-4.4.180-94.164.3.ppc64le",
                  "product_id": "dlm-kmp-default-4.4.180-94.164.3.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-debug-4.4.180-94.164.3.ppc64le",
                "product": {
                  "name": "gfs2-kmp-debug-4.4.180-94.164.3.ppc64le",
                  "product_id": "gfs2-kmp-debug-4.4.180-94.164.3.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
                "product": {
                  "name": "gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
                  "product_id": "gfs2-kmp-default-4.4.180-94.164.3.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-4.4.180-94.164.3.ppc64le",
                "product": {
                  "name": "kernel-debug-4.4.180-94.164.3.ppc64le",
                  "product_id": "kernel-debug-4.4.180-94.164.3.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-base-4.4.180-94.164.3.ppc64le",
                "product": {
                  "name": "kernel-debug-base-4.4.180-94.164.3.ppc64le",
                  "product_id": "kernel-debug-base-4.4.180-94.164.3.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-4.4.180-94.164.3.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-4.4.180-94.164.3.ppc64le",
                  "product_id": "kernel-debug-devel-4.4.180-94.164.3.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-extra-4.4.180-94.164.3.ppc64le",
                "product": {
                  "name": "kernel-debug-extra-4.4.180-94.164.3.ppc64le",
                  "product_id": "kernel-debug-extra-4.4.180-94.164.3.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-kgraft-4.4.180-94.164.3.ppc64le",
                "product": {
                  "name": "kernel-debug-kgraft-4.4.180-94.164.3.ppc64le",
                  "product_id": "kernel-debug-kgraft-4.4.180-94.164.3.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-4.4.180-94.164.3.ppc64le",
                "product": {
                  "name": "kernel-default-4.4.180-94.164.3.ppc64le",
                  "product_id": "kernel-default-4.4.180-94.164.3.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-4.4.180-94.164.3.ppc64le",
                "product": {
                  "name": "kernel-default-base-4.4.180-94.164.3.ppc64le",
                  "product_id": "kernel-default-base-4.4.180-94.164.3.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.4.180-94.164.3.ppc64le",
                "product": {
                  "name": "kernel-default-devel-4.4.180-94.164.3.ppc64le",
                  "product_id": "kernel-default-devel-4.4.180-94.164.3.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-4.4.180-94.164.3.ppc64le",
                "product": {
                  "name": "kernel-default-extra-4.4.180-94.164.3.ppc64le",
                  "product_id": "kernel-default-extra-4.4.180-94.164.3.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
                "product": {
                  "name": "kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
                  "product_id": "kernel-default-kgraft-4.4.180-94.164.3.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.4.180-94.164.3.ppc64le",
                "product": {
                  "name": "kernel-obs-build-4.4.180-94.164.3.ppc64le",
                  "product_id": "kernel-obs-build-4.4.180-94.164.3.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-4.4.180-94.164.3.ppc64le",
                "product": {
                  "name": "kernel-obs-qa-4.4.180-94.164.3.ppc64le",
                  "product_id": "kernel-obs-qa-4.4.180-94.164.3.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.4.180-94.164.2.ppc64le",
                "product": {
                  "name": "kernel-syms-4.4.180-94.164.2.ppc64le",
                  "product_id": "kernel-syms-4.4.180-94.164.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-4.4.180-94.164.3.ppc64le",
                "product": {
                  "name": "kernel-vanilla-4.4.180-94.164.3.ppc64le",
                  "product_id": "kernel-vanilla-4.4.180-94.164.3.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-4.4.180-94.164.3.ppc64le",
                "product": {
                  "name": "kernel-vanilla-base-4.4.180-94.164.3.ppc64le",
                  "product_id": "kernel-vanilla-base-4.4.180-94.164.3.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-devel-4.4.180-94.164.3.ppc64le",
                "product": {
                  "name": "kernel-vanilla-devel-4.4.180-94.164.3.ppc64le",
                  "product_id": "kernel-vanilla-devel-4.4.180-94.164.3.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
                "product": {
                  "name": "kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
                  "product_id": "kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-debug-4.4.180-94.164.3.ppc64le",
                "product": {
                  "name": "kselftests-kmp-debug-4.4.180-94.164.3.ppc64le",
                  "product_id": "kselftests-kmp-debug-4.4.180-94.164.3.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-4.4.180-94.164.3.ppc64le",
                "product": {
                  "name": "kselftests-kmp-default-4.4.180-94.164.3.ppc64le",
                  "product_id": "kselftests-kmp-default-4.4.180-94.164.3.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-debug-4.4.180-94.164.3.ppc64le",
                "product": {
                  "name": "ocfs2-kmp-debug-4.4.180-94.164.3.ppc64le",
                  "product_id": "ocfs2-kmp-debug-4.4.180-94.164.3.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
                "product": {
                  "name": "ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
                  "product_id": "ocfs2-kmp-default-4.4.180-94.164.3.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.4.180-94.164.3.s390x",
                "product": {
                  "name": "cluster-md-kmp-default-4.4.180-94.164.3.s390x",
                  "product_id": "cluster-md-kmp-default-4.4.180-94.164.3.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.4.180-94.164.3.s390x",
                "product": {
                  "name": "dlm-kmp-default-4.4.180-94.164.3.s390x",
                  "product_id": "dlm-kmp-default-4.4.180-94.164.3.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.4.180-94.164.3.s390x",
                "product": {
                  "name": "gfs2-kmp-default-4.4.180-94.164.3.s390x",
                  "product_id": "gfs2-kmp-default-4.4.180-94.164.3.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-4.4.180-94.164.3.s390x",
                "product": {
                  "name": "kernel-default-4.4.180-94.164.3.s390x",
                  "product_id": "kernel-default-4.4.180-94.164.3.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-4.4.180-94.164.3.s390x",
                "product": {
                  "name": "kernel-default-base-4.4.180-94.164.3.s390x",
                  "product_id": "kernel-default-base-4.4.180-94.164.3.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.4.180-94.164.3.s390x",
                "product": {
                  "name": "kernel-default-devel-4.4.180-94.164.3.s390x",
                  "product_id": "kernel-default-devel-4.4.180-94.164.3.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-4.4.180-94.164.3.s390x",
                "product": {
                  "name": "kernel-default-extra-4.4.180-94.164.3.s390x",
                  "product_id": "kernel-default-extra-4.4.180-94.164.3.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-kgraft-4.4.180-94.164.3.s390x",
                "product": {
                  "name": "kernel-default-kgraft-4.4.180-94.164.3.s390x",
                  "product_id": "kernel-default-kgraft-4.4.180-94.164.3.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-man-4.4.180-94.164.3.s390x",
                "product": {
                  "name": "kernel-default-man-4.4.180-94.164.3.s390x",
                  "product_id": "kernel-default-man-4.4.180-94.164.3.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.4.180-94.164.3.s390x",
                "product": {
                  "name": "kernel-obs-build-4.4.180-94.164.3.s390x",
                  "product_id": "kernel-obs-build-4.4.180-94.164.3.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-4.4.180-94.164.3.s390x",
                "product": {
                  "name": "kernel-obs-qa-4.4.180-94.164.3.s390x",
                  "product_id": "kernel-obs-qa-4.4.180-94.164.3.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.4.180-94.164.2.s390x",
                "product": {
                  "name": "kernel-syms-4.4.180-94.164.2.s390x",
                  "product_id": "kernel-syms-4.4.180-94.164.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-4.4.180-94.164.3.s390x",
                "product": {
                  "name": "kernel-vanilla-4.4.180-94.164.3.s390x",
                  "product_id": "kernel-vanilla-4.4.180-94.164.3.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-4.4.180-94.164.3.s390x",
                "product": {
                  "name": "kernel-vanilla-base-4.4.180-94.164.3.s390x",
                  "product_id": "kernel-vanilla-base-4.4.180-94.164.3.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-devel-4.4.180-94.164.3.s390x",
                "product": {
                  "name": "kernel-vanilla-devel-4.4.180-94.164.3.s390x",
                  "product_id": "kernel-vanilla-devel-4.4.180-94.164.3.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-4.4.180-94.164.3.s390x",
                "product": {
                  "name": "kernel-zfcpdump-4.4.180-94.164.3.s390x",
                  "product_id": "kernel-zfcpdump-4.4.180-94.164.3.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-4.4.180-94.164.3.s390x",
                "product": {
                  "name": "kselftests-kmp-default-4.4.180-94.164.3.s390x",
                  "product_id": "kselftests-kmp-default-4.4.180-94.164.3.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.4.180-94.164.3.s390x",
                "product": {
                  "name": "ocfs2-kmp-default-4.4.180-94.164.3.s390x",
                  "product_id": "ocfs2-kmp-default-4.4.180-94.164.3.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-default-4.4.180-94.164.3.x86_64",
                "product": {
                  "name": "kernel-default-4.4.180-94.164.3.x86_64",
                  "product_id": "kernel-default-4.4.180-94.164.3.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-4.4.180-94.164.3.x86_64",
                "product": {
                  "name": "kernel-default-base-4.4.180-94.164.3.x86_64",
                  "product_id": "kernel-default-base-4.4.180-94.164.3.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.4.180-94.164.3.x86_64",
                "product": {
                  "name": "kernel-default-devel-4.4.180-94.164.3.x86_64",
                  "product_id": "kernel-default-devel-4.4.180-94.164.3.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-kgraft-4.4.180-94.164.3.x86_64",
                "product": {
                  "name": "kernel-default-kgraft-4.4.180-94.164.3.x86_64",
                  "product_id": "kernel-default-kgraft-4.4.180-94.164.3.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.4.180-94.164.2.x86_64",
                "product": {
                  "name": "kernel-syms-4.4.180-94.164.2.x86_64",
                  "product_id": "kernel-syms-4.4.180-94.164.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
                "product": {
                  "name": "kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
                  "product_id": "kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-md-kmp-debug-4.4.180-94.164.3.x86_64",
                "product": {
                  "name": "cluster-md-kmp-debug-4.4.180-94.164.3.x86_64",
                  "product_id": "cluster-md-kmp-debug-4.4.180-94.164.3.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
                "product": {
                  "name": "cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
                  "product_id": "cluster-md-kmp-default-4.4.180-94.164.3.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-debug-4.4.180-94.164.3.x86_64",
                "product": {
                  "name": "dlm-kmp-debug-4.4.180-94.164.3.x86_64",
                  "product_id": "dlm-kmp-debug-4.4.180-94.164.3.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.4.180-94.164.3.x86_64",
                "product": {
                  "name": "dlm-kmp-default-4.4.180-94.164.3.x86_64",
                  "product_id": "dlm-kmp-default-4.4.180-94.164.3.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-debug-4.4.180-94.164.3.x86_64",
                "product": {
                  "name": "gfs2-kmp-debug-4.4.180-94.164.3.x86_64",
                  "product_id": "gfs2-kmp-debug-4.4.180-94.164.3.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.4.180-94.164.3.x86_64",
                "product": {
                  "name": "gfs2-kmp-default-4.4.180-94.164.3.x86_64",
                  "product_id": "gfs2-kmp-default-4.4.180-94.164.3.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-4.4.180-94.164.3.x86_64",
                "product": {
                  "name": "kernel-debug-4.4.180-94.164.3.x86_64",
                  "product_id": "kernel-debug-4.4.180-94.164.3.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-base-4.4.180-94.164.3.x86_64",
                "product": {
                  "name": "kernel-debug-base-4.4.180-94.164.3.x86_64",
                  "product_id": "kernel-debug-base-4.4.180-94.164.3.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-4.4.180-94.164.3.x86_64",
                "product": {
                  "name": "kernel-debug-devel-4.4.180-94.164.3.x86_64",
                  "product_id": "kernel-debug-devel-4.4.180-94.164.3.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-extra-4.4.180-94.164.3.x86_64",
                "product": {
                  "name": "kernel-debug-extra-4.4.180-94.164.3.x86_64",
                  "product_id": "kernel-debug-extra-4.4.180-94.164.3.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-kgraft-4.4.180-94.164.3.x86_64",
                "product": {
                  "name": "kernel-debug-kgraft-4.4.180-94.164.3.x86_64",
                  "product_id": "kernel-debug-kgraft-4.4.180-94.164.3.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-4.4.180-94.164.3.x86_64",
                "product": {
                  "name": "kernel-default-extra-4.4.180-94.164.3.x86_64",
                  "product_id": "kernel-default-extra-4.4.180-94.164.3.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.4.180-94.164.3.x86_64",
                "product": {
                  "name": "kernel-obs-build-4.4.180-94.164.3.x86_64",
                  "product_id": "kernel-obs-build-4.4.180-94.164.3.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-4.4.180-94.164.3.x86_64",
                "product": {
                  "name": "kernel-obs-qa-4.4.180-94.164.3.x86_64",
                  "product_id": "kernel-obs-qa-4.4.180-94.164.3.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-4.4.180-94.164.3.x86_64",
                "product": {
                  "name": "kernel-vanilla-4.4.180-94.164.3.x86_64",
                  "product_id": "kernel-vanilla-4.4.180-94.164.3.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-4.4.180-94.164.3.x86_64",
                "product": {
                  "name": "kernel-vanilla-base-4.4.180-94.164.3.x86_64",
                  "product_id": "kernel-vanilla-base-4.4.180-94.164.3.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-devel-4.4.180-94.164.3.x86_64",
                "product": {
                  "name": "kernel-vanilla-devel-4.4.180-94.164.3.x86_64",
                  "product_id": "kernel-vanilla-devel-4.4.180-94.164.3.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-debug-4.4.180-94.164.3.x86_64",
                "product": {
                  "name": "kselftests-kmp-debug-4.4.180-94.164.3.x86_64",
                  "product_id": "kselftests-kmp-debug-4.4.180-94.164.3.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-4.4.180-94.164.3.x86_64",
                "product": {
                  "name": "kselftests-kmp-default-4.4.180-94.164.3.x86_64",
                  "product_id": "kselftests-kmp-default-4.4.180-94.164.3.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-debug-4.4.180-94.164.3.x86_64",
                "product": {
                  "name": "ocfs2-kmp-debug-4.4.180-94.164.3.x86_64",
                  "product_id": "ocfs2-kmp-debug-4.4.180-94.164.3.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
                "product": {
                  "name": "ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
                  "product_id": "ocfs2-kmp-default-4.4.180-94.164.3.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "HPE Helion OpenStack 8",
                "product": {
                  "name": "HPE Helion OpenStack 8",
                  "product_id": "HPE Helion OpenStack 8",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:hpe-helion-openstack:8"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE OpenStack Cloud 8",
                "product": {
                  "name": "SUSE OpenStack Cloud 8",
                  "product_id": "SUSE OpenStack Cloud 8",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:suse-openstack-cloud:8"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE OpenStack Cloud Crowbar 8",
                "product": {
                  "name": "SUSE OpenStack Cloud Crowbar 8",
                  "product_id": "SUSE OpenStack Cloud Crowbar 8",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:suse-openstack-cloud-crowbar:8"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise High Availability Extension 12 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise High Availability Extension 12 SP3",
                  "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-ha:12:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
                  "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles_sap:12:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 12 SP3-LTSS",
                "product": {
                  "name": "SUSE Linux Enterprise Server 12 SP3-LTSS",
                  "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles-ltss:12:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 12 SP3-BCL",
                "product": {
                  "name": "SUSE Linux Enterprise Server 12 SP3-BCL",
                  "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles-bcl:12:sp3"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.4.180-94.164.3.x86_64 as component of HPE Helion OpenStack 8",
          "product_id": "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64"
        },
        "product_reference": "kernel-default-4.4.180-94.164.3.x86_64",
        "relates_to_product_reference": "HPE Helion OpenStack 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.4.180-94.164.3.x86_64 as component of HPE Helion OpenStack 8",
          "product_id": "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64"
        },
        "product_reference": "kernel-default-base-4.4.180-94.164.3.x86_64",
        "relates_to_product_reference": "HPE Helion OpenStack 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.4.180-94.164.3.x86_64 as component of HPE Helion OpenStack 8",
          "product_id": "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64"
        },
        "product_reference": "kernel-default-devel-4.4.180-94.164.3.x86_64",
        "relates_to_product_reference": "HPE Helion OpenStack 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-kgraft-4.4.180-94.164.3.x86_64 as component of HPE Helion OpenStack 8",
          "product_id": "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64"
        },
        "product_reference": "kernel-default-kgraft-4.4.180-94.164.3.x86_64",
        "relates_to_product_reference": "HPE Helion OpenStack 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-4.4.180-94.164.2.noarch as component of HPE Helion OpenStack 8",
          "product_id": "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch"
        },
        "product_reference": "kernel-devel-4.4.180-94.164.2.noarch",
        "relates_to_product_reference": "HPE Helion OpenStack 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-4.4.180-94.164.2.noarch as component of HPE Helion OpenStack 8",
          "product_id": "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch"
        },
        "product_reference": "kernel-macros-4.4.180-94.164.2.noarch",
        "relates_to_product_reference": "HPE Helion OpenStack 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-4.4.180-94.164.2.noarch as component of HPE Helion OpenStack 8",
          "product_id": "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch"
        },
        "product_reference": "kernel-source-4.4.180-94.164.2.noarch",
        "relates_to_product_reference": "HPE Helion OpenStack 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.4.180-94.164.2.x86_64 as component of HPE Helion OpenStack 8",
          "product_id": "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64"
        },
        "product_reference": "kernel-syms-4.4.180-94.164.2.x86_64",
        "relates_to_product_reference": "HPE Helion OpenStack 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64 as component of HPE Helion OpenStack 8",
          "product_id": "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
        "relates_to_product_reference": "HPE Helion OpenStack 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.4.180-94.164.3.x86_64 as component of SUSE OpenStack Cloud 8",
          "product_id": "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64"
        },
        "product_reference": "kernel-default-4.4.180-94.164.3.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.4.180-94.164.3.x86_64 as component of SUSE OpenStack Cloud 8",
          "product_id": "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64"
        },
        "product_reference": "kernel-default-base-4.4.180-94.164.3.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.4.180-94.164.3.x86_64 as component of SUSE OpenStack Cloud 8",
          "product_id": "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64"
        },
        "product_reference": "kernel-default-devel-4.4.180-94.164.3.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-kgraft-4.4.180-94.164.3.x86_64 as component of SUSE OpenStack Cloud 8",
          "product_id": "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64"
        },
        "product_reference": "kernel-default-kgraft-4.4.180-94.164.3.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-4.4.180-94.164.2.noarch as component of SUSE OpenStack Cloud 8",
          "product_id": "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch"
        },
        "product_reference": "kernel-devel-4.4.180-94.164.2.noarch",
        "relates_to_product_reference": "SUSE OpenStack Cloud 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-4.4.180-94.164.2.noarch as component of SUSE OpenStack Cloud 8",
          "product_id": "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch"
        },
        "product_reference": "kernel-macros-4.4.180-94.164.2.noarch",
        "relates_to_product_reference": "SUSE OpenStack Cloud 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-4.4.180-94.164.2.noarch as component of SUSE OpenStack Cloud 8",
          "product_id": "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch"
        },
        "product_reference": "kernel-source-4.4.180-94.164.2.noarch",
        "relates_to_product_reference": "SUSE OpenStack Cloud 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.4.180-94.164.2.x86_64 as component of SUSE OpenStack Cloud 8",
          "product_id": "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64"
        },
        "product_reference": "kernel-syms-4.4.180-94.164.2.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64 as component of SUSE OpenStack Cloud 8",
          "product_id": "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.4.180-94.164.3.x86_64 as component of SUSE OpenStack Cloud Crowbar 8",
          "product_id": "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64"
        },
        "product_reference": "kernel-default-4.4.180-94.164.3.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.4.180-94.164.3.x86_64 as component of SUSE OpenStack Cloud Crowbar 8",
          "product_id": "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64"
        },
        "product_reference": "kernel-default-base-4.4.180-94.164.3.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.4.180-94.164.3.x86_64 as component of SUSE OpenStack Cloud Crowbar 8",
          "product_id": "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64"
        },
        "product_reference": "kernel-default-devel-4.4.180-94.164.3.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-kgraft-4.4.180-94.164.3.x86_64 as component of SUSE OpenStack Cloud Crowbar 8",
          "product_id": "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64"
        },
        "product_reference": "kernel-default-kgraft-4.4.180-94.164.3.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-4.4.180-94.164.2.noarch as component of SUSE OpenStack Cloud Crowbar 8",
          "product_id": "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch"
        },
        "product_reference": "kernel-devel-4.4.180-94.164.2.noarch",
        "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-4.4.180-94.164.2.noarch as component of SUSE OpenStack Cloud Crowbar 8",
          "product_id": "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch"
        },
        "product_reference": "kernel-macros-4.4.180-94.164.2.noarch",
        "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-4.4.180-94.164.2.noarch as component of SUSE OpenStack Cloud Crowbar 8",
          "product_id": "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch"
        },
        "product_reference": "kernel-source-4.4.180-94.164.2.noarch",
        "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.4.180-94.164.2.x86_64 as component of SUSE OpenStack Cloud Crowbar 8",
          "product_id": "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64"
        },
        "product_reference": "kernel-syms-4.4.180-94.164.2.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64 as component of SUSE OpenStack Cloud Crowbar 8",
          "product_id": "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-4.4.180-94.164.3.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le"
        },
        "product_reference": "cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-4.4.180-94.164.3.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x"
        },
        "product_reference": "cluster-md-kmp-default-4.4.180-94.164.3.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-4.4.180-94.164.3.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64"
        },
        "product_reference": "cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-4.4.180-94.164.3.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le"
        },
        "product_reference": "dlm-kmp-default-4.4.180-94.164.3.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-4.4.180-94.164.3.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x"
        },
        "product_reference": "dlm-kmp-default-4.4.180-94.164.3.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-4.4.180-94.164.3.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64"
        },
        "product_reference": "dlm-kmp-default-4.4.180-94.164.3.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-4.4.180-94.164.3.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le"
        },
        "product_reference": "gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-4.4.180-94.164.3.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x"
        },
        "product_reference": "gfs2-kmp-default-4.4.180-94.164.3.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-4.4.180-94.164.3.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64"
        },
        "product_reference": "gfs2-kmp-default-4.4.180-94.164.3.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-4.4.180-94.164.3.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le"
        },
        "product_reference": "ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-4.4.180-94.164.3.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x"
        },
        "product_reference": "ocfs2-kmp-default-4.4.180-94.164.3.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-4.4.180-94.164.3.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64"
        },
        "product_reference": "ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.4.180-94.164.3.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le"
        },
        "product_reference": "kernel-default-4.4.180-94.164.3.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.4.180-94.164.3.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64"
        },
        "product_reference": "kernel-default-4.4.180-94.164.3.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.4.180-94.164.3.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le"
        },
        "product_reference": "kernel-default-base-4.4.180-94.164.3.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.4.180-94.164.3.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64"
        },
        "product_reference": "kernel-default-base-4.4.180-94.164.3.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.4.180-94.164.3.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le"
        },
        "product_reference": "kernel-default-devel-4.4.180-94.164.3.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.4.180-94.164.3.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64"
        },
        "product_reference": "kernel-default-devel-4.4.180-94.164.3.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-kgraft-4.4.180-94.164.3.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le"
        },
        "product_reference": "kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-kgraft-4.4.180-94.164.3.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64"
        },
        "product_reference": "kernel-default-kgraft-4.4.180-94.164.3.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-4.4.180-94.164.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch"
        },
        "product_reference": "kernel-devel-4.4.180-94.164.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-4.4.180-94.164.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch"
        },
        "product_reference": "kernel-macros-4.4.180-94.164.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-4.4.180-94.164.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch"
        },
        "product_reference": "kernel-source-4.4.180-94.164.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.4.180-94.164.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le"
        },
        "product_reference": "kernel-syms-4.4.180-94.164.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.4.180-94.164.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64"
        },
        "product_reference": "kernel-syms-4.4.180-94.164.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.4.180-94.164.3.aarch64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64"
        },
        "product_reference": "kernel-default-4.4.180-94.164.3.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.4.180-94.164.3.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le"
        },
        "product_reference": "kernel-default-4.4.180-94.164.3.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.4.180-94.164.3.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x"
        },
        "product_reference": "kernel-default-4.4.180-94.164.3.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.4.180-94.164.3.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64"
        },
        "product_reference": "kernel-default-4.4.180-94.164.3.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.4.180-94.164.3.aarch64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64"
        },
        "product_reference": "kernel-default-base-4.4.180-94.164.3.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.4.180-94.164.3.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le"
        },
        "product_reference": "kernel-default-base-4.4.180-94.164.3.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.4.180-94.164.3.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x"
        },
        "product_reference": "kernel-default-base-4.4.180-94.164.3.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.4.180-94.164.3.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64"
        },
        "product_reference": "kernel-default-base-4.4.180-94.164.3.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.4.180-94.164.3.aarch64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64"
        },
        "product_reference": "kernel-default-devel-4.4.180-94.164.3.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.4.180-94.164.3.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le"
        },
        "product_reference": "kernel-default-devel-4.4.180-94.164.3.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.4.180-94.164.3.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x"
        },
        "product_reference": "kernel-default-devel-4.4.180-94.164.3.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.4.180-94.164.3.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64"
        },
        "product_reference": "kernel-default-devel-4.4.180-94.164.3.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-kgraft-4.4.180-94.164.3.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le"
        },
        "product_reference": "kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-kgraft-4.4.180-94.164.3.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64"
        },
        "product_reference": "kernel-default-kgraft-4.4.180-94.164.3.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-man-4.4.180-94.164.3.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x"
        },
        "product_reference": "kernel-default-man-4.4.180-94.164.3.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-4.4.180-94.164.2.noarch as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch"
        },
        "product_reference": "kernel-devel-4.4.180-94.164.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-4.4.180-94.164.2.noarch as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch"
        },
        "product_reference": "kernel-macros-4.4.180-94.164.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-4.4.180-94.164.2.noarch as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch"
        },
        "product_reference": "kernel-source-4.4.180-94.164.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.4.180-94.164.2.aarch64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64"
        },
        "product_reference": "kernel-syms-4.4.180-94.164.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.4.180-94.164.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le"
        },
        "product_reference": "kernel-syms-4.4.180-94.164.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.4.180-94.164.2.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x"
        },
        "product_reference": "kernel-syms-4.4.180-94.164.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.4.180-94.164.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64"
        },
        "product_reference": "kernel-syms-4.4.180-94.164.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.4.180-94.164.3.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64"
        },
        "product_reference": "kernel-default-4.4.180-94.164.3.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.4.180-94.164.3.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64"
        },
        "product_reference": "kernel-default-base-4.4.180-94.164.3.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.4.180-94.164.3.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64"
        },
        "product_reference": "kernel-default-devel-4.4.180-94.164.3.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-4.4.180-94.164.2.noarch as component of SUSE Linux Enterprise Server 12 SP3-BCL",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch"
        },
        "product_reference": "kernel-devel-4.4.180-94.164.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-4.4.180-94.164.2.noarch as component of SUSE Linux Enterprise Server 12 SP3-BCL",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch"
        },
        "product_reference": "kernel-macros-4.4.180-94.164.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-4.4.180-94.164.2.noarch as component of SUSE Linux Enterprise Server 12 SP3-BCL",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch"
        },
        "product_reference": "kernel-source-4.4.180-94.164.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.4.180-94.164.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64"
        },
        "product_reference": "kernel-syms-4.4.180-94.164.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2017-13695",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-13695"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The acpi_ns_evaluate() function in drivers/acpi/acpica/nseval.c in the Linux kernel through 4.12.9 does not flush the operand cache and causes a kernel stack dump, which allows local users to obtain sensitive information from kernel memory and bypass the KASLR protection mechanism (in the kernel through 4.9) via a crafted ACPI table.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-13695",
          "url": "https://www.suse.com/security/cve/CVE-2017-13695"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1055710 for CVE-2017-13695",
          "url": "https://bugzilla.suse.com/1055710"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087082 for CVE-2017-13695",
          "url": "https://bugzilla.suse.com/1087082"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T19:07:39Z",
          "details": "low"
        }
      ],
      "title": "CVE-2017-13695"
    },
    {
      "cve": "CVE-2018-20784",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-20784"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel before 4.20.2, kernel/sched/fair.c mishandles leaf cfs_rq\u0027s, which allows attackers to cause a denial of service (infinite loop in update_blocked_averages) or possibly have unspecified other impact by inducing a high load.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-20784",
          "url": "https://www.suse.com/security/cve/CVE-2018-20784"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1126703 for CVE-2018-20784",
          "url": "https://bugzilla.suse.com/1126703"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T19:07:39Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-20784"
    },
    {
      "cve": "CVE-2018-7755",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-7755"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in the fd_locked_ioctl function in drivers/block/floppy.c in the Linux kernel through 4.15.7. The floppy driver will copy a kernel pointer to user memory in response to the FDGETPRM ioctl. An attacker can send the FDGETPRM ioctl and use the obtained kernel pointer to discover the location of kernel code and data and bypass kernel security protections such as KASLR.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-7755",
          "url": "https://www.suse.com/security/cve/CVE-2018-7755"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1084513 for CVE-2018-7755",
          "url": "https://bugzilla.suse.com/1084513"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T19:07:39Z",
          "details": "low"
        }
      ],
      "title": "CVE-2018-7755"
    },
    {
      "cve": "CVE-2019-19377",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-19377"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel 5.0.21, mounting a crafted btrfs filesystem image, performing some operations, and unmounting can lead to a use-after-free in btrfs_queue_work in fs/btrfs/async-thread.c.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-19377",
          "url": "https://www.suse.com/security/cve/CVE-2019-19377"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1158266 for CVE-2019-19377",
          "url": "https://bugzilla.suse.com/1158266"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1162338 for CVE-2019-19377",
          "url": "https://bugzilla.suse.com/1162338"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1162369 for CVE-2019-19377",
          "url": "https://bugzilla.suse.com/1162369"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1173871 for CVE-2019-19377",
          "url": "https://bugzilla.suse.com/1173871"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211495 for CVE-2019-19377",
          "url": "https://bugzilla.suse.com/1211495"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T19:07:39Z",
          "details": "important"
        }
      ],
      "title": "CVE-2019-19377"
    },
    {
      "cve": "CVE-2020-10769",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-10769"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A buffer over-read flaw was found in RH kernel versions before 5.0 in crypto_authenc_extractkeys in crypto/authenc.c in the IPsec Cryptographic algorithm\u0027s module, authenc. When a payload longer than 4 bytes, and is not following 4-byte alignment boundary guidelines, it causes a buffer over-read threat, leading to a system crash. This flaw allows a local attacker with user privileges to cause a denial of service.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-10769",
          "url": "https://www.suse.com/security/cve/CVE-2020-10769"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1173265 for CVE-2020-10769",
          "url": "https://bugzilla.suse.com/1173265"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T19:07:39Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-10769"
    },
    {
      "cve": "CVE-2021-20292",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-20292"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "There is a flaw reported in the Linux kernel in versions before 5.9 in drivers/gpu/drm/nouveau/nouveau_sgdma.c in nouveau_sgdma_create_ttm in Nouveau DRM subsystem. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker with a local account with a root privilege, can leverage this vulnerability to escalate privileges and execute code in the context of the kernel.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-20292",
          "url": "https://www.suse.com/security/cve/CVE-2021-20292"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1183723 for CVE-2021-20292",
          "url": "https://bugzilla.suse.com/1183723"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T19:07:39Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-20292"
    },
    {
      "cve": "CVE-2021-20321",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-20321"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A race condition accessing file object in the Linux kernel OverlayFS subsystem was found in the way users do rename in specific way with OverlayFS. A local user could use this flaw to crash the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-20321",
          "url": "https://www.suse.com/security/cve/CVE-2021-20321"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1191647 for CVE-2021-20321",
          "url": "https://bugzilla.suse.com/1191647"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T19:07:39Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-20321"
    },
    {
      "cve": "CVE-2021-28688",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-28688"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The fix for XSA-365 includes initialization of pointers such that subsequent cleanup code wouldn\u0027t use uninitialized or stale values. This initialization went too far and may under certain conditions also overwrite pointers which are in need of cleaning up. The lack of cleanup would result in leaking persistent grants. The leak in turn would prevent fully cleaning up after a respective guest has died, leaving around zombie domains. All Linux versions having the fix for XSA-365 applied are vulnerable. XSA-365 was classified to affect versions back to at least 3.11.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-28688",
          "url": "https://www.suse.com/security/cve/CVE-2021-28688"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1183646 for CVE-2021-28688",
          "url": "https://bugzilla.suse.com/1183646"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T19:07:39Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-28688"
    },
    {
      "cve": "CVE-2021-33061",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-33061"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Insufficient control flow management for the Intel(R) 82599 Ethernet Controllers and Adapters may allow an authenticated user to potentially enable denial of service via local access.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-33061",
          "url": "https://www.suse.com/security/cve/CVE-2021-33061"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1196426 for CVE-2021-33061",
          "url": "https://bugzilla.suse.com/1196426"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T19:07:39Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-33061"
    },
    {
      "cve": "CVE-2021-38208",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-38208"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "net/nfc/llcp_sock.c in the Linux kernel before 5.12.10 allows local unprivileged users to cause a denial of service (NULL pointer dereference and BUG) by making a getsockname call after a certain type of failure of a bind call.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-38208",
          "url": "https://www.suse.com/security/cve/CVE-2021-38208"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1187055 for CVE-2021-38208",
          "url": "https://bugzilla.suse.com/1187055"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T19:07:39Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-38208"
    },
    {
      "cve": "CVE-2022-1011",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1011"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1011",
          "url": "https://www.suse.com/security/cve/CVE-2022-1011"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197343 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1197343"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197344 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1197344"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198687 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1198687"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204132 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1204132"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212322 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1212322"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T19:07:39Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1011"
    },
    {
      "cve": "CVE-2022-1184",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1184"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in fs/ext4/namei.c:dx_insert_block() in the Linux kernel\u0027s filesystem sub-component. This flaw allows a local attacker with a user privilege to cause a denial of service.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1184",
          "url": "https://www.suse.com/security/cve/CVE-2022-1184"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198577 for CVE-2022-1184",
          "url": "https://bugzilla.suse.com/1198577"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1210859 for CVE-2022-1184",
          "url": "https://bugzilla.suse.com/1210859"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T19:07:39Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1184"
    },
    {
      "cve": "CVE-2022-1353",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1353"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A vulnerability was found in the pfkey_register function in net/key/af_key.c in the Linux kernel. This flaw allows a local, unprivileged user to gain access to kernel memory, leading to a system crash or a leak of internal kernel information.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1353",
          "url": "https://www.suse.com/security/cve/CVE-2022-1353"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198516 for CVE-2022-1353",
          "url": "https://bugzilla.suse.com/1198516"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212293 for CVE-2022-1353",
          "url": "https://bugzilla.suse.com/1212293"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T19:07:39Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1353"
    },
    {
      "cve": "CVE-2022-1419",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1419"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The root cause of this vulnerability is that the ioctl$DRM_IOCTL_MODE_DESTROY_DUMB can decrease refcount of *drm_vgem_gem_object *(created in *vgem_gem_dumb_create*) concurrently, and *vgem_gem_dumb_create *will access the freed drm_vgem_gem_object.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1419",
          "url": "https://www.suse.com/security/cve/CVE-2022-1419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198742 for CVE-2022-1419",
          "url": "https://bugzilla.suse.com/1198742"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201655 for CVE-2022-1419",
          "url": "https://bugzilla.suse.com/1201655"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1203034 for CVE-2022-1419",
          "url": "https://bugzilla.suse.com/1203034"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T19:07:39Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1419"
    },
    {
      "cve": "CVE-2022-1516",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1516"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A NULL pointer dereference flaw was found in the Linux kernel\u0027s X.25 set of standardized network protocols functionality in the way a user terminates their session using a simulated Ethernet card and continued usage of this connection. This flaw allows a local user to crash the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1516",
          "url": "https://www.suse.com/security/cve/CVE-2022-1516"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199012 for CVE-2022-1516",
          "url": "https://bugzilla.suse.com/1199012"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T19:07:39Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1516"
    },
    {
      "cve": "CVE-2022-1652",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1652"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Linux Kernel could allow a local attacker to execute arbitrary code on the system, caused by a concurrency use-after-free flaw in the bad_flp_intr function. By executing a specially-crafted program, an attacker could exploit this vulnerability to execute arbitrary code or cause a denial of service condition on the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1652",
          "url": "https://www.suse.com/security/cve/CVE-2022-1652"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199063 for CVE-2022-1652",
          "url": "https://bugzilla.suse.com/1199063"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200057 for CVE-2022-1652",
          "url": "https://bugzilla.suse.com/1200057"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200751 for CVE-2022-1652",
          "url": "https://bugzilla.suse.com/1200751"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201034 for CVE-2022-1652",
          "url": "https://bugzilla.suse.com/1201034"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201832 for CVE-2022-1652",
          "url": "https://bugzilla.suse.com/1201832"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204132 for CVE-2022-1652",
          "url": "https://bugzilla.suse.com/1204132"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212307 for CVE-2022-1652",
          "url": "https://bugzilla.suse.com/1212307"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T19:07:39Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1652"
    },
    {
      "cve": "CVE-2022-1729",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1729"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A race condition was found the Linux kernel in perf_event_open() which can be exploited by an unprivileged user to gain root privileges. The bug allows to build several exploit primitives such as kernel address information leak, arbitrary execution, etc.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1729",
          "url": "https://www.suse.com/security/cve/CVE-2022-1729"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199507 for CVE-2022-1729",
          "url": "https://bugzilla.suse.com/1199507"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199697 for CVE-2022-1729",
          "url": "https://bugzilla.suse.com/1199697"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201832 for CVE-2022-1729",
          "url": "https://bugzilla.suse.com/1201832"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.2,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T19:07:39Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-1729"
    },
    {
      "cve": "CVE-2022-1734",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1734"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw in Linux Kernel found in nfcmrvl_nci_unregister_dev() in drivers/nfc/nfcmrvl/main.c can lead to use after free both read or write when non synchronized between cleanup routine and firmware download routine.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1734",
          "url": "https://www.suse.com/security/cve/CVE-2022-1734"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199605 for CVE-2022-1734",
          "url": "https://bugzilla.suse.com/1199605"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199606 for CVE-2022-1734",
          "url": "https://bugzilla.suse.com/1199606"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201832 for CVE-2022-1734",
          "url": "https://bugzilla.suse.com/1201832"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T19:07:39Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-1734"
    },
    {
      "cve": "CVE-2022-1974",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1974"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s NFC core functionality due to a race condition between kobject creation and delete. This vulnerability allows a local attacker with CAP_NET_ADMIN privilege to leak kernel information.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1974",
          "url": "https://www.suse.com/security/cve/CVE-2022-1974"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200144 for CVE-2022-1974",
          "url": "https://bugzilla.suse.com/1200144"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200265 for CVE-2022-1974",
          "url": "https://bugzilla.suse.com/1200265"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.8,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T19:07:39Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1974"
    },
    {
      "cve": "CVE-2022-1975",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1975"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "There is a sleep-in-atomic bug in /net/nfc/netlink.c that allows an attacker to crash the Linux kernel by simulating a nfc device from user-space.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1975",
          "url": "https://www.suse.com/security/cve/CVE-2022-1975"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200143 for CVE-2022-1975",
          "url": "https://bugzilla.suse.com/1200143"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T19:07:39Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1975"
    },
    {
      "cve": "CVE-2022-21123",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-21123"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Incomplete cleanup of multi-core shared buffers for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-21123",
          "url": "https://www.suse.com/security/cve/CVE-2022-21123"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199650 for CVE-2022-21123",
          "url": "https://bugzilla.suse.com/1199650"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200549 for CVE-2022-21123",
          "url": "https://bugzilla.suse.com/1200549"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209075 for CVE-2022-21123",
          "url": "https://bugzilla.suse.com/1209075"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T19:07:39Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-21123"
    },
    {
      "cve": "CVE-2022-21125",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-21125"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Incomplete cleanup of microarchitectural fill buffers on some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-21125",
          "url": "https://www.suse.com/security/cve/CVE-2022-21125"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199650 for CVE-2022-21125",
          "url": "https://bugzilla.suse.com/1199650"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200549 for CVE-2022-21125",
          "url": "https://bugzilla.suse.com/1200549"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209074 for CVE-2022-21125",
          "url": "https://bugzilla.suse.com/1209074"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T19:07:39Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-21125"
    },
    {
      "cve": "CVE-2022-21127",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-21127"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Incomplete cleanup in specific special register read operations for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-21127",
          "url": "https://www.suse.com/security/cve/CVE-2022-21127"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199650 for CVE-2022-21127",
          "url": "https://bugzilla.suse.com/1199650"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200549 for CVE-2022-21127",
          "url": "https://bugzilla.suse.com/1200549"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T19:07:39Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-21127"
    },
    {
      "cve": "CVE-2022-21166",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-21166"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Incomplete cleanup in specific special register write operations for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-21166",
          "url": "https://www.suse.com/security/cve/CVE-2022-21166"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199650 for CVE-2022-21166",
          "url": "https://bugzilla.suse.com/1199650"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200549 for CVE-2022-21166",
          "url": "https://bugzilla.suse.com/1200549"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209073 for CVE-2022-21166",
          "url": "https://bugzilla.suse.com/1209073"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T19:07:39Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-21166"
    },
    {
      "cve": "CVE-2022-21180",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-21180"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Improper input validation for some Intel(R) Processors may allow an authenticated user to potentially cause a denial of service via local access.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-21180",
          "url": "https://www.suse.com/security/cve/CVE-2022-21180"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199650 for CVE-2022-21180",
          "url": "https://bugzilla.suse.com/1199650"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200549 for CVE-2022-21180",
          "url": "https://bugzilla.suse.com/1200549"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212313 for CVE-2022-21180",
          "url": "https://bugzilla.suse.com/1212313"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T19:07:39Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-21180"
    },
    {
      "cve": "CVE-2022-21499",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-21499"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "KGDB and KDB allow read and write access to kernel memory, and thus should be restricted during lockdown. An attacker with access to a serial port could trigger the debugger so it is important that the debugger respect the lockdown mode when/if it is triggered. CVSS 3.1 Base Score 6.7 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H).",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-21499",
          "url": "https://www.suse.com/security/cve/CVE-2022-21499"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199426 for CVE-2022-21499",
          "url": "https://bugzilla.suse.com/1199426"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200059 for CVE-2022-21499",
          "url": "https://bugzilla.suse.com/1200059"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1203034 for CVE-2022-21499",
          "url": "https://bugzilla.suse.com/1203034"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204132 for CVE-2022-21499",
          "url": "https://bugzilla.suse.com/1204132"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212315 for CVE-2022-21499",
          "url": "https://bugzilla.suse.com/1212315"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T19:07:39Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-21499"
    },
    {
      "cve": "CVE-2022-28388",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-28388"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "usb_8dev_start_xmit in drivers/net/can/usb/usb_8dev.c in the Linux kernel through 5.17.1 has a double free.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-28388",
          "url": "https://www.suse.com/security/cve/CVE-2022-28388"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198032 for CVE-2022-28388",
          "url": "https://bugzilla.suse.com/1198032"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T19:07:39Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-28388"
    },
    {
      "cve": "CVE-2022-28390",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-28390"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "ems_usb_start_xmit in drivers/net/can/usb/ems_usb.c in the Linux kernel through 5.17.1 has a double free.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-28390",
          "url": "https://www.suse.com/security/cve/CVE-2022-28390"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198031 for CVE-2022-28390",
          "url": "https://bugzilla.suse.com/1198031"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201517 for CVE-2022-28390",
          "url": "https://bugzilla.suse.com/1201517"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1207969 for CVE-2022-28390",
          "url": "https://bugzilla.suse.com/1207969"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T19:07:39Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-28390"
    },
    {
      "cve": "CVE-2022-30594",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-30594"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The Linux kernel before 5.17.2 mishandles seccomp permissions. The PTRACE_SEIZE code path allows attackers to bypass intended restrictions on setting the PT_SUSPEND_SECCOMP flag.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-30594",
          "url": "https://www.suse.com/security/cve/CVE-2022-30594"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199505 for CVE-2022-30594",
          "url": "https://bugzilla.suse.com/1199505"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199602 for CVE-2022-30594",
          "url": "https://bugzilla.suse.com/1199602"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201549 for CVE-2022-30594",
          "url": "https://bugzilla.suse.com/1201549"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204132 for CVE-2022-30594",
          "url": "https://bugzilla.suse.com/1204132"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T19:07:39Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-30594"
    }
  ]
}
  suse-su-2022:2111-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "\nThe SUSE Linux Enterprise 15 SP1 kernel was updated.\n\nThe following security bugs were fixed:\n\n- CVE-2022-21127: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)\n- CVE-2022-21123: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)\n- CVE-2022-21125: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)\n- CVE-2022-21180: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)\n- CVE-2022-21166: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)\n- CVE-2019-19377: Fixed an user-after-free that could be triggered when an attacker mounts a crafted btrfs filesystem image. (bnc#1158266)\n- CVE-2022-1184: Fixed an use-after-free and memory errors in ext4 when mounting and operating on a corrupted image. (bsc#1198577)\n- CVE-2017-13695: Fixed a bug that caused a stack dump allowing local users to obtain sensitive information from kernel memory and bypass the KASLR protection mechanism via a crafted ACPI table. (bnc#1055710)\n- CVE-2022-1729: Fixed a sys_perf_event_open() race condition against self (bsc#1199507).\n- CVE-2022-1652: Fixed a statically allocated error counter inside the floppy kernel module (bsc#1199063).\n- CVE-2021-39711: In bpf_prog_test_run_skb of test_run.c, there is a possible out of bounds read due to Incorrect Size Value. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation (bnc#1197219).\n- CVE-2022-30594: Fixed restriction bypass on setting the PT_SUSPEND_SECCOMP flag (bnc#1199505).\n- CVE-2021-33061: Fixed insufficient control flow management for the Intel(R) 82599 Ethernet Controllers and Adapters that may have allowed an authenticated user to potentially enable denial of service via local access (bnc#1196426).\n- CVE-2022-1516: Fixed null-ptr-deref caused by x25_disconnect (bsc#1199012).\n- CVE-2021-20321: Fixed a race condition accessing file object in the OverlayFS subsystem in the way users do rename in specific way with OverlayFS. A local user could have used this flaw to crash the system (bnc#1191647).\n- CVE-2019-20811: Fixed issue in rx_queue_add_kobject() and netdev_queue_add_kobject() in net/core/net-sysfs.c, where a reference count is mishandled (bnc#1172456).\n- CVE-2022-28748: Fixed memory lead over the network by ax88179_178a devices (bsc#1196018).\n- CVE-2018-7755: Fixed an issue in the fd_locked_ioctl function in drivers/block/floppy.c. The floppy driver will copy a kernel pointer to user memory in response to the FDGETPRM ioctl. An attacker can send the FDGETPRM ioctl and use the obtained kernel pointer to discover the location of kernel code and data and bypass kernel security protections such as KASLR (bnc#1084513).\n- CVE-2022-22942: Fixed stale file descriptors on failed usercopy (bsc#1195065).\n- CVE-2022-1419: Fixed a concurrency use-after-free in vgem_gem_dumb_create (bsc#1198742).\n- CVE-2021-43389: Fixed an array-index-out-of-bounds flaw in the detach_capi_ctr function in drivers/isdn/capi/kcapi.c (bnc#1191958).\n- CVE-2021-38208: Fixed a denial of service (NULL pointer dereference and BUG) by making a getsockname call after a certain type of failure of a bind call (bnc#1187055).\n- CVE-2022-1353: Fixed access controll to kernel memory in the pfkey_register function in net/key/af_key.c (bnc#1198516).\n- CVE-2021-20292: Fixed object validation prior to performing operations on the object in nouveau_sgdma_create_ttm in Nouveau DRM subsystem (bnc#1183723).\n- CVE-2022-1011: Fixed an use-after-free vulnerability which could allow a local attacker to retireve (partial) /etc/shadow hashes or any other data from filesystem when he can mount a FUSE filesystems. (bnc#1197343)\n- CVE-2022-1974: Fixed an use-after-free that could causes kernel crash by simulating an nfc device from user-space. (bsc#1200144).\n- CVE-2020-26541: Enforce the secure boot forbidden signature database (aka dbx) protection mechanism. (bnc#1177282)\n- CVE-2022-1975: Fixed a bug that allows an attacker to crash the linux kernel by simulating nfc device from user-space. (bsc#1200143)\n- CVE-2022-21499: Reinforce the kernel lockdown feature, until now it\u0027s been trivial to break out of it with kgdb or kdb. (bsc#1199426)\n- CVE-2022-1734: Fixed a r/w use-after-free when non synchronized between cleanup routine and firmware download routine. (bnc#1199605).\n\nThe following non-security bugs were fixed:\n\n- btrfs: relocation: Only remove reloc rb_trees if reloc control has been initialized (bsc#1199399).\n- btrfs: tree-checker: fix incorrect printk format (bsc#1200249).\n- net: ena: A typo fix in the file ena_com.h (bsc#1198777).\n- net: ena: Add capabilities field with support for ENI stats capability (bsc#1198777).\n- net: ena: Add debug prints for invalid req_id resets (bsc#1198777).\n- net: ena: add device distinct log prefix to files (bsc#1198777).\n- net: ena: add jiffies of last napi call to stats (bsc#1198777).\n- net: ena: aggregate doorbell common operations into a function (bsc#1198777).\n- net: ena: aggregate stats increase into a function (bsc#1198777).\n- net: ena: Change ENI stats support check to use capabilities field (bsc#1198777).\n- net: ena: Change return value of ena_calc_io_queue_size() to void (bsc#1198777).\n- net: ena: Change the name of bad_csum variable (bsc#1198777).\n- net: ena: Extract recurring driver reset code into a function (bsc#1198777).\n- net: ena: fix coding style nits (bsc#1198777).\n- net: ena: fix DMA mapping function issues in XDP (bsc#1198777).\n- net: ena: Fix error handling when calculating max IO queues number (bsc#1198777).\n- net: ena: fix inaccurate print type (bsc#1198777).\n- net: ena: Fix undefined state when tx request id is out of bounds (bsc#1198777).\n- net: ena: Fix wrong rx request id by resetting device (bsc#1198777).\n- net: ena: Improve error logging in driver (bsc#1198777).\n- net: ena: introduce ndo_xdp_xmit() function for XDP_REDIRECT (bsc#1198777).\n- net: ena: introduce XDP redirect implementation (bsc#1198777).\n- net: ena: make symbol \u0027ena_alloc_map_page\u0027 static (bsc#1198777).\n- net: ena: Move reset completion print to the reset function (bsc#1198777).\n- net: ena: optimize data access in fast-path code (bsc#1198777).\n- net: ena: re-organize code to improve readability (bsc#1198777).\n- net: ena: Remove ena_calc_queue_size_ctx struct (bsc#1198777).\n- net: ena: remove extra words from comments (bsc#1198777).\n- net: ena: Remove module param and change message severity (bsc#1198777).\n- net: ena: Remove rcu_read_lock() around XDP program invocation (bsc#1198777).\n- net: ena: Remove redundant return code check (bsc#1198777).\n- net: ena: Remove unused code (bsc#1198777).\n- net: ena: store values in their appropriate variables types (bsc#1198777).\n- net: ena: Update XDP verdict upon failure (bsc#1198777).\n- net: ena: use build_skb() in RX path (bsc#1198777).\n- net: ena: use constant value for net_device allocation (bsc#1198777).\n- net: ena: Use dev_alloc() in RX buffer allocation (bsc#1198777).\n- net: ena: Use pci_sriov_configure_simple() to enable VFs (bsc#1198777).\n- net: ena: use xdp_frame in XDP TX flow (bsc#1198777).\n- net: ena: use xdp_return_frame() to free xdp frames (bsc#1198777).\n- net: mana: Add counter for packet dropped by XDP (bsc#1195651).\n- net: mana: Add counter for XDP_TX (bsc#1195651).\n- net: mana: Add handling of CQE_RX_TRUNCATED (bsc#1195651).\n- net: mana: Remove unnecessary check of cqe_type in mana_process_rx_cqe() (bsc#1195651).\n- net: mana: Reuse XDP dropped page (bsc#1195651).\n- net: mana: Use struct_size() helper in mana_gd_create_dma_region() (bsc#1195651).\n- PCI: hv: Do not set PCI_COMMAND_MEMORY to reduce VM boot time (bsc#1199314).\n- powerpc/64: Fix kernel stack 16-byte alignment (bsc#1196999 ltc#196609S git-fixes).\n- powerpc/64: Interrupts save PPR on stack rather than thread_struct (bsc#1196999 ltc#196609).\n- powerpc/pseries: extract host bridge from pci_bus prior to bus removal (bsc#1182171 ltc#190900 bsc#1198660 ltc#197803).\n- powerpc/pseries: Fix use after free in remove_phb_dynamic() (bsc#1065729 bsc#1198660 ltc#197803).\n- scsi: scsi_dh_alua: Avoid crash during alua_bus_detach() (bsc#1028340 bsc#1198825).\n- SUNRPC: change locking for xs_swap_enable/disable (bsc#1196367).\n- x86/pm: Save the MSR validity status at context setup (bsc#1114648).\n- x86/speculation: Restore speculation related MSRs during S3 resume (bsc#1114648).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2022-2111,SUSE-SLE-Module-Live-Patching-15-SP1-2022-2111,SUSE-SLE-Product-HA-15-SP1-2022-2111,SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-2111,SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-2111,SUSE-SLE-Product-SLES-15-SP1-BCL-2022-2111,SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-2111,SUSE-SLE-Product-SLES_SAP-15-SP1-2022-2111,SUSE-Storage-6-2022-2111,openSUSE-SLE-15.3-2022-2111,openSUSE-SLE-15.4-2022-2111",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_2111-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2022:2111-1",
        "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20222111-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2022:2111-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-June/011310.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1028340",
        "url": "https://bugzilla.suse.com/1028340"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1055710",
        "url": "https://bugzilla.suse.com/1055710"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1065729",
        "url": "https://bugzilla.suse.com/1065729"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1071995",
        "url": "https://bugzilla.suse.com/1071995"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1084513",
        "url": "https://bugzilla.suse.com/1084513"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1087082",
        "url": "https://bugzilla.suse.com/1087082"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1114648",
        "url": "https://bugzilla.suse.com/1114648"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1158266",
        "url": "https://bugzilla.suse.com/1158266"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1172456",
        "url": "https://bugzilla.suse.com/1172456"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177282",
        "url": "https://bugzilla.suse.com/1177282"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1182171",
        "url": "https://bugzilla.suse.com/1182171"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1183723",
        "url": "https://bugzilla.suse.com/1183723"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1187055",
        "url": "https://bugzilla.suse.com/1187055"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1191647",
        "url": "https://bugzilla.suse.com/1191647"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1191958",
        "url": "https://bugzilla.suse.com/1191958"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1195065",
        "url": "https://bugzilla.suse.com/1195065"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1195651",
        "url": "https://bugzilla.suse.com/1195651"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1196018",
        "url": "https://bugzilla.suse.com/1196018"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1196367",
        "url": "https://bugzilla.suse.com/1196367"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1196426",
        "url": "https://bugzilla.suse.com/1196426"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1196999",
        "url": "https://bugzilla.suse.com/1196999"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197219",
        "url": "https://bugzilla.suse.com/1197219"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197343",
        "url": "https://bugzilla.suse.com/1197343"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197663",
        "url": "https://bugzilla.suse.com/1197663"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198400",
        "url": "https://bugzilla.suse.com/1198400"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198516",
        "url": "https://bugzilla.suse.com/1198516"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198577",
        "url": "https://bugzilla.suse.com/1198577"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198660",
        "url": "https://bugzilla.suse.com/1198660"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198687",
        "url": "https://bugzilla.suse.com/1198687"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198742",
        "url": "https://bugzilla.suse.com/1198742"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198777",
        "url": "https://bugzilla.suse.com/1198777"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198825",
        "url": "https://bugzilla.suse.com/1198825"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1199012",
        "url": "https://bugzilla.suse.com/1199012"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1199063",
        "url": "https://bugzilla.suse.com/1199063"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1199314",
        "url": "https://bugzilla.suse.com/1199314"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1199399",
        "url": "https://bugzilla.suse.com/1199399"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1199426",
        "url": "https://bugzilla.suse.com/1199426"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1199505",
        "url": "https://bugzilla.suse.com/1199505"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1199507",
        "url": "https://bugzilla.suse.com/1199507"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1199605",
        "url": "https://bugzilla.suse.com/1199605"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1199650",
        "url": "https://bugzilla.suse.com/1199650"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1200143",
        "url": "https://bugzilla.suse.com/1200143"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1200144",
        "url": "https://bugzilla.suse.com/1200144"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1200249",
        "url": "https://bugzilla.suse.com/1200249"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-13695 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-13695/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-7755 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-7755/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-19377 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-19377/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-20811 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-20811/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-26541 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-26541/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-20292 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-20292/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-20321 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-20321/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-33061 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-33061/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-38208 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-38208/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-39711 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-39711/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-43389 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-43389/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1011 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1011/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1184 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1184/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1353 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1353/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1419 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1419/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1516 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1516/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1652 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1652/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1729 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1729/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1734 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1734/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1974 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1974/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1975 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1975/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-21123 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-21123/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-21125 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-21125/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-21127 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-21127/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-21166 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-21166/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-21180 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-21180/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-21499 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-21499/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-22942 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-22942/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-28748 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-28748/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-30594 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-30594/"
      }
    ],
    "title": "Security update for the Linux Kernel",
    "tracking": {
      "current_release_date": "2022-06-17T07:22:23Z",
      "generator": {
        "date": "2022-06-17T07:22:23Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2022:2111-1",
      "initial_release_date": "2022-06-17T07:22:23Z",
      "revision_history": [
        {
          "date": "2022-06-17T07:22:23Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64",
                "product": {
                  "name": "cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64",
                  "product_id": "cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.12.14-150100.197.114.2.aarch64",
                "product": {
                  "name": "dlm-kmp-default-4.12.14-150100.197.114.2.aarch64",
                  "product_id": "dlm-kmp-default-4.12.14-150100.197.114.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
                "product": {
                  "name": "gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
                  "product_id": "gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-4.12.14-150100.197.114.2.aarch64",
                "product": {
                  "name": "kernel-default-4.12.14-150100.197.114.2.aarch64",
                  "product_id": "kernel-default-4.12.14-150100.197.114.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-4.12.14-150100.197.114.2.aarch64",
                "product": {
                  "name": "kernel-default-base-4.12.14-150100.197.114.2.aarch64",
                  "product_id": "kernel-default-base-4.12.14-150100.197.114.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
                "product": {
                  "name": "kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
                  "product_id": "kernel-default-devel-4.12.14-150100.197.114.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-4.12.14-150100.197.114.2.aarch64",
                "product": {
                  "name": "kernel-default-extra-4.12.14-150100.197.114.2.aarch64",
                  "product_id": "kernel-default-extra-4.12.14-150100.197.114.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-4.12.14-150100.197.114.2.aarch64",
                "product": {
                  "name": "kernel-default-livepatch-4.12.14-150100.197.114.2.aarch64",
                  "product_id": "kernel-default-livepatch-4.12.14-150100.197.114.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
                "product": {
                  "name": "kernel-default-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
                  "product_id": "kernel-default-livepatch-devel-4.12.14-150100.197.114.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
                "product": {
                  "name": "kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
                  "product_id": "kernel-obs-build-4.12.14-150100.197.114.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-4.12.14-150100.197.114.2.aarch64",
                "product": {
                  "name": "kernel-obs-qa-4.12.14-150100.197.114.2.aarch64",
                  "product_id": "kernel-obs-qa-4.12.14-150100.197.114.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.12.14-150100.197.114.2.aarch64",
                "product": {
                  "name": "kernel-syms-4.12.14-150100.197.114.2.aarch64",
                  "product_id": "kernel-syms-4.12.14-150100.197.114.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
                "product": {
                  "name": "kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
                  "product_id": "kernel-vanilla-4.12.14-150100.197.114.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
                "product": {
                  "name": "kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
                  "product_id": "kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
                "product": {
                  "name": "kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
                  "product_id": "kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
                "product": {
                  "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
                  "product_id": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-4.12.14-150100.197.114.2.aarch64",
                "product": {
                  "name": "kselftests-kmp-default-4.12.14-150100.197.114.2.aarch64",
                  "product_id": "kselftests-kmp-default-4.12.14-150100.197.114.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
                "product": {
                  "name": "ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
                  "product_id": "ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
                "product": {
                  "name": "reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
                  "product_id": "reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64"
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-devel-4.12.14-150100.197.114.2.noarch",
                "product": {
                  "name": "kernel-devel-4.12.14-150100.197.114.2.noarch",
                  "product_id": "kernel-devel-4.12.14-150100.197.114.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-docs-4.12.14-150100.197.114.2.noarch",
                "product": {
                  "name": "kernel-docs-4.12.14-150100.197.114.2.noarch",
                  "product_id": "kernel-docs-4.12.14-150100.197.114.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-docs-html-4.12.14-150100.197.114.2.noarch",
                "product": {
                  "name": "kernel-docs-html-4.12.14-150100.197.114.2.noarch",
                  "product_id": "kernel-docs-html-4.12.14-150100.197.114.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-macros-4.12.14-150100.197.114.2.noarch",
                "product": {
                  "name": "kernel-macros-4.12.14-150100.197.114.2.noarch",
                  "product_id": "kernel-macros-4.12.14-150100.197.114.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-4.12.14-150100.197.114.2.noarch",
                "product": {
                  "name": "kernel-source-4.12.14-150100.197.114.2.noarch",
                  "product_id": "kernel-source-4.12.14-150100.197.114.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-vanilla-4.12.14-150100.197.114.2.noarch",
                "product": {
                  "name": "kernel-source-vanilla-4.12.14-150100.197.114.2.noarch",
                  "product_id": "kernel-source-vanilla-4.12.14-150100.197.114.2.noarch"
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le",
                "product": {
                  "name": "cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le",
                  "product_id": "cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le",
                "product": {
                  "name": "dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le",
                  "product_id": "dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
                "product": {
                  "name": "gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
                  "product_id": "gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-4.12.14-150100.197.114.2.ppc64le",
                "product": {
                  "name": "kernel-debug-4.12.14-150100.197.114.2.ppc64le",
                  "product_id": "kernel-debug-4.12.14-150100.197.114.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
                "product": {
                  "name": "kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
                  "product_id": "kernel-debug-base-4.12.14-150100.197.114.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-4.12.14-150100.197.114.2.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-4.12.14-150100.197.114.2.ppc64le",
                  "product_id": "kernel-debug-devel-4.12.14-150100.197.114.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
                "product": {
                  "name": "kernel-debug-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
                  "product_id": "kernel-debug-livepatch-devel-4.12.14-150100.197.114.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-4.12.14-150100.197.114.2.ppc64le",
                "product": {
                  "name": "kernel-default-4.12.14-150100.197.114.2.ppc64le",
                  "product_id": "kernel-default-4.12.14-150100.197.114.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
                "product": {
                  "name": "kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
                  "product_id": "kernel-default-base-4.12.14-150100.197.114.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
                "product": {
                  "name": "kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
                  "product_id": "kernel-default-devel-4.12.14-150100.197.114.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-4.12.14-150100.197.114.2.ppc64le",
                "product": {
                  "name": "kernel-default-extra-4.12.14-150100.197.114.2.ppc64le",
                  "product_id": "kernel-default-extra-4.12.14-150100.197.114.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le",
                "product": {
                  "name": "kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le",
                  "product_id": "kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
                "product": {
                  "name": "kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
                  "product_id": "kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le",
                "product": {
                  "name": "kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le",
                  "product_id": "kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
                "product": {
                  "name": "kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
                  "product_id": "kernel-obs-build-4.12.14-150100.197.114.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-4.12.14-150100.197.114.2.ppc64le",
                "product": {
                  "name": "kernel-obs-qa-4.12.14-150100.197.114.2.ppc64le",
                  "product_id": "kernel-obs-qa-4.12.14-150100.197.114.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.12.14-150100.197.114.2.ppc64le",
                "product": {
                  "name": "kernel-syms-4.12.14-150100.197.114.2.ppc64le",
                  "product_id": "kernel-syms-4.12.14-150100.197.114.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
                "product": {
                  "name": "kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
                  "product_id": "kernel-vanilla-4.12.14-150100.197.114.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
                "product": {
                  "name": "kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
                  "product_id": "kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
                "product": {
                  "name": "kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
                  "product_id": "kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
                "product": {
                  "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
                  "product_id": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-4.12.14-150100.197.114.2.ppc64le",
                "product": {
                  "name": "kselftests-kmp-default-4.12.14-150100.197.114.2.ppc64le",
                  "product_id": "kselftests-kmp-default-4.12.14-150100.197.114.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
                "product": {
                  "name": "ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
                  "product_id": "ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
                "product": {
                  "name": "reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
                  "product_id": "reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x",
                "product": {
                  "name": "cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x",
                  "product_id": "cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.12.14-150100.197.114.2.s390x",
                "product": {
                  "name": "dlm-kmp-default-4.12.14-150100.197.114.2.s390x",
                  "product_id": "dlm-kmp-default-4.12.14-150100.197.114.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
                "product": {
                  "name": "gfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
                  "product_id": "gfs2-kmp-default-4.12.14-150100.197.114.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-4.12.14-150100.197.114.2.s390x",
                "product": {
                  "name": "kernel-default-4.12.14-150100.197.114.2.s390x",
                  "product_id": "kernel-default-4.12.14-150100.197.114.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-4.12.14-150100.197.114.2.s390x",
                "product": {
                  "name": "kernel-default-base-4.12.14-150100.197.114.2.s390x",
                  "product_id": "kernel-default-base-4.12.14-150100.197.114.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.12.14-150100.197.114.2.s390x",
                "product": {
                  "name": "kernel-default-devel-4.12.14-150100.197.114.2.s390x",
                  "product_id": "kernel-default-devel-4.12.14-150100.197.114.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-4.12.14-150100.197.114.2.s390x",
                "product": {
                  "name": "kernel-default-extra-4.12.14-150100.197.114.2.s390x",
                  "product_id": "kernel-default-extra-4.12.14-150100.197.114.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-4.12.14-150100.197.114.2.s390x",
                "product": {
                  "name": "kernel-default-livepatch-4.12.14-150100.197.114.2.s390x",
                  "product_id": "kernel-default-livepatch-4.12.14-150100.197.114.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-devel-4.12.14-150100.197.114.2.s390x",
                "product": {
                  "name": "kernel-default-livepatch-devel-4.12.14-150100.197.114.2.s390x",
                  "product_id": "kernel-default-livepatch-devel-4.12.14-150100.197.114.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-man-4.12.14-150100.197.114.2.s390x",
                "product": {
                  "name": "kernel-default-man-4.12.14-150100.197.114.2.s390x",
                  "product_id": "kernel-default-man-4.12.14-150100.197.114.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.12.14-150100.197.114.2.s390x",
                "product": {
                  "name": "kernel-obs-build-4.12.14-150100.197.114.2.s390x",
                  "product_id": "kernel-obs-build-4.12.14-150100.197.114.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-4.12.14-150100.197.114.2.s390x",
                "product": {
                  "name": "kernel-obs-qa-4.12.14-150100.197.114.2.s390x",
                  "product_id": "kernel-obs-qa-4.12.14-150100.197.114.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.12.14-150100.197.114.2.s390x",
                "product": {
                  "name": "kernel-syms-4.12.14-150100.197.114.2.s390x",
                  "product_id": "kernel-syms-4.12.14-150100.197.114.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-4.12.14-150100.197.114.2.s390x",
                "product": {
                  "name": "kernel-vanilla-4.12.14-150100.197.114.2.s390x",
                  "product_id": "kernel-vanilla-4.12.14-150100.197.114.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
                "product": {
                  "name": "kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
                  "product_id": "kernel-vanilla-base-4.12.14-150100.197.114.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
                "product": {
                  "name": "kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
                  "product_id": "kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
                "product": {
                  "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
                  "product_id": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-4.12.14-150100.197.114.2.s390x",
                "product": {
                  "name": "kernel-zfcpdump-4.12.14-150100.197.114.2.s390x",
                  "product_id": "kernel-zfcpdump-4.12.14-150100.197.114.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x",
                "product": {
                  "name": "kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x",
                  "product_id": "kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-4.12.14-150100.197.114.2.s390x",
                "product": {
                  "name": "kselftests-kmp-default-4.12.14-150100.197.114.2.s390x",
                  "product_id": "kselftests-kmp-default-4.12.14-150100.197.114.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
                "product": {
                  "name": "ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
                  "product_id": "ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x",
                "product": {
                  "name": "reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x",
                  "product_id": "reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64",
                "product": {
                  "name": "cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64",
                  "product_id": "cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.12.14-150100.197.114.2.x86_64",
                "product": {
                  "name": "dlm-kmp-default-4.12.14-150100.197.114.2.x86_64",
                  "product_id": "dlm-kmp-default-4.12.14-150100.197.114.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
                "product": {
                  "name": "gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
                  "product_id": "gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-4.12.14-150100.197.114.2.x86_64",
                "product": {
                  "name": "kernel-debug-4.12.14-150100.197.114.2.x86_64",
                  "product_id": "kernel-debug-4.12.14-150100.197.114.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
                "product": {
                  "name": "kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
                  "product_id": "kernel-debug-base-4.12.14-150100.197.114.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-4.12.14-150100.197.114.2.x86_64",
                "product": {
                  "name": "kernel-debug-devel-4.12.14-150100.197.114.2.x86_64",
                  "product_id": "kernel-debug-devel-4.12.14-150100.197.114.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
                "product": {
                  "name": "kernel-debug-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
                  "product_id": "kernel-debug-livepatch-devel-4.12.14-150100.197.114.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-4.12.14-150100.197.114.2.x86_64",
                "product": {
                  "name": "kernel-default-4.12.14-150100.197.114.2.x86_64",
                  "product_id": "kernel-default-4.12.14-150100.197.114.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-4.12.14-150100.197.114.2.x86_64",
                "product": {
                  "name": "kernel-default-base-4.12.14-150100.197.114.2.x86_64",
                  "product_id": "kernel-default-base-4.12.14-150100.197.114.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
                "product": {
                  "name": "kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
                  "product_id": "kernel-default-devel-4.12.14-150100.197.114.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-4.12.14-150100.197.114.2.x86_64",
                "product": {
                  "name": "kernel-default-extra-4.12.14-150100.197.114.2.x86_64",
                  "product_id": "kernel-default-extra-4.12.14-150100.197.114.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64",
                "product": {
                  "name": "kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64",
                  "product_id": "kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
                "product": {
                  "name": "kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
                  "product_id": "kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-4.12.14-150100.197.114.2.x86_64",
                "product": {
                  "name": "kernel-kvmsmall-4.12.14-150100.197.114.2.x86_64",
                  "product_id": "kernel-kvmsmall-4.12.14-150100.197.114.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
                "product": {
                  "name": "kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
                  "product_id": "kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-devel-4.12.14-150100.197.114.2.x86_64",
                "product": {
                  "name": "kernel-kvmsmall-devel-4.12.14-150100.197.114.2.x86_64",
                  "product_id": "kernel-kvmsmall-devel-4.12.14-150100.197.114.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
                "product": {
                  "name": "kernel-kvmsmall-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
                  "product_id": "kernel-kvmsmall-livepatch-devel-4.12.14-150100.197.114.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64",
                "product": {
                  "name": "kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64",
                  "product_id": "kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
                "product": {
                  "name": "kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
                  "product_id": "kernel-obs-build-4.12.14-150100.197.114.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-4.12.14-150100.197.114.2.x86_64",
                "product": {
                  "name": "kernel-obs-qa-4.12.14-150100.197.114.2.x86_64",
                  "product_id": "kernel-obs-qa-4.12.14-150100.197.114.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.12.14-150100.197.114.2.x86_64",
                "product": {
                  "name": "kernel-syms-4.12.14-150100.197.114.2.x86_64",
                  "product_id": "kernel-syms-4.12.14-150100.197.114.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
                "product": {
                  "name": "kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
                  "product_id": "kernel-vanilla-4.12.14-150100.197.114.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
                "product": {
                  "name": "kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
                  "product_id": "kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
                "product": {
                  "name": "kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
                  "product_id": "kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
                "product": {
                  "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
                  "product_id": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-4.12.14-150100.197.114.2.x86_64",
                "product": {
                  "name": "kselftests-kmp-default-4.12.14-150100.197.114.2.x86_64",
                  "product_id": "kselftests-kmp-default-4.12.14-150100.197.114.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
                "product": {
                  "name": "ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
                  "product_id": "ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
                "product": {
                  "name": "reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
                  "product_id": "reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 15 SP1",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 15 SP1",
                  "product_id": "SUSE Linux Enterprise Live Patching 15 SP1",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp1"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise High Availability Extension 15 SP1",
                "product": {
                  "name": "SUSE Linux Enterprise High Availability Extension 15 SP1",
                  "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-ha:15:sp1"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
                "product": {
                  "name": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
                  "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp1"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
                "product": {
                  "name": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
                  "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp1"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 15 SP1-BCL",
                "product": {
                  "name": "SUSE Linux Enterprise Server 15 SP1-BCL",
                  "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles_bcl:15:sp1"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 15 SP1-LTSS",
                "product": {
                  "name": "SUSE Linux Enterprise Server 15 SP1-LTSS",
                  "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles-ltss:15:sp1"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP1",
                "product": {
                  "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP1",
                  "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles_sap:15:sp1"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Enterprise Storage 6",
                "product": {
                  "name": "SUSE Enterprise Storage 6",
                  "product_id": "SUSE Enterprise Storage 6",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:ses:6"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "openSUSE Leap 15.3",
                "product": {
                  "name": "openSUSE Leap 15.3",
                  "product_id": "openSUSE Leap 15.3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:opensuse:leap:15.3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "openSUSE Leap 15.4",
                "product": {
                  "name": "openSUSE Leap 15.4",
                  "product_id": "openSUSE Leap 15.4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:opensuse:leap:15.4"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le"
        },
        "product_reference": "kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64"
        },
        "product_reference": "kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le"
        },
        "product_reference": "kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64"
        },
        "product_reference": "kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64"
        },
        "product_reference": "cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le"
        },
        "product_reference": "cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x"
        },
        "product_reference": "cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64"
        },
        "product_reference": "cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-4.12.14-150100.197.114.2.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64"
        },
        "product_reference": "dlm-kmp-default-4.12.14-150100.197.114.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le"
        },
        "product_reference": "dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-4.12.14-150100.197.114.2.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x"
        },
        "product_reference": "dlm-kmp-default-4.12.14-150100.197.114.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64"
        },
        "product_reference": "dlm-kmp-default-4.12.14-150100.197.114.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64"
        },
        "product_reference": "gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le"
        },
        "product_reference": "gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-4.12.14-150100.197.114.2.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x"
        },
        "product_reference": "gfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64"
        },
        "product_reference": "gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64"
        },
        "product_reference": "ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le"
        },
        "product_reference": "ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x"
        },
        "product_reference": "ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64"
        },
        "product_reference": "ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-150100.197.114.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64"
        },
        "product_reference": "kernel-default-4.12.14-150100.197.114.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64"
        },
        "product_reference": "kernel-default-4.12.14-150100.197.114.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-150100.197.114.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64"
        },
        "product_reference": "kernel-default-base-4.12.14-150100.197.114.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64"
        },
        "product_reference": "kernel-default-base-4.12.14-150100.197.114.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-150100.197.114.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64"
        },
        "product_reference": "kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64"
        },
        "product_reference": "kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-4.12.14-150100.197.114.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch"
        },
        "product_reference": "kernel-devel-4.12.14-150100.197.114.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-docs-4.12.14-150100.197.114.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch"
        },
        "product_reference": "kernel-docs-4.12.14-150100.197.114.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-4.12.14-150100.197.114.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch"
        },
        "product_reference": "kernel-macros-4.12.14-150100.197.114.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-4.12.14-150100.197.114.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64"
        },
        "product_reference": "kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64"
        },
        "product_reference": "kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-4.12.14-150100.197.114.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch"
        },
        "product_reference": "kernel-source-4.12.14-150100.197.114.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-150100.197.114.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64"
        },
        "product_reference": "kernel-syms-4.12.14-150100.197.114.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64"
        },
        "product_reference": "kernel-syms-4.12.14-150100.197.114.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-150100.197.114.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64"
        },
        "product_reference": "kernel-default-4.12.14-150100.197.114.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64"
        },
        "product_reference": "kernel-default-4.12.14-150100.197.114.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-150100.197.114.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64"
        },
        "product_reference": "kernel-default-base-4.12.14-150100.197.114.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64"
        },
        "product_reference": "kernel-default-base-4.12.14-150100.197.114.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-150100.197.114.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64"
        },
        "product_reference": "kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64"
        },
        "product_reference": "kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-4.12.14-150100.197.114.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch"
        },
        "product_reference": "kernel-devel-4.12.14-150100.197.114.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-docs-4.12.14-150100.197.114.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch"
        },
        "product_reference": "kernel-docs-4.12.14-150100.197.114.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-4.12.14-150100.197.114.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch"
        },
        "product_reference": "kernel-macros-4.12.14-150100.197.114.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-4.12.14-150100.197.114.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64"
        },
        "product_reference": "kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64"
        },
        "product_reference": "kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-4.12.14-150100.197.114.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch"
        },
        "product_reference": "kernel-source-4.12.14-150100.197.114.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-150100.197.114.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64"
        },
        "product_reference": "kernel-syms-4.12.14-150100.197.114.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64"
        },
        "product_reference": "kernel-syms-4.12.14-150100.197.114.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64"
        },
        "product_reference": "kernel-default-4.12.14-150100.197.114.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64"
        },
        "product_reference": "kernel-default-base-4.12.14-150100.197.114.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64"
        },
        "product_reference": "kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-4.12.14-150100.197.114.2.noarch as component of SUSE Linux Enterprise Server 15 SP1-BCL",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch"
        },
        "product_reference": "kernel-devel-4.12.14-150100.197.114.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-docs-4.12.14-150100.197.114.2.noarch as component of SUSE Linux Enterprise Server 15 SP1-BCL",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch"
        },
        "product_reference": "kernel-docs-4.12.14-150100.197.114.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-4.12.14-150100.197.114.2.noarch as component of SUSE Linux Enterprise Server 15 SP1-BCL",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch"
        },
        "product_reference": "kernel-macros-4.12.14-150100.197.114.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64"
        },
        "product_reference": "kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-4.12.14-150100.197.114.2.noarch as component of SUSE Linux Enterprise Server 15 SP1-BCL",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch"
        },
        "product_reference": "kernel-source-4.12.14-150100.197.114.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64"
        },
        "product_reference": "kernel-syms-4.12.14-150100.197.114.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64"
        },
        "product_reference": "reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-150100.197.114.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64"
        },
        "product_reference": "kernel-default-4.12.14-150100.197.114.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-150100.197.114.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le"
        },
        "product_reference": "kernel-default-4.12.14-150100.197.114.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-150100.197.114.2.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x"
        },
        "product_reference": "kernel-default-4.12.14-150100.197.114.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64"
        },
        "product_reference": "kernel-default-4.12.14-150100.197.114.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-150100.197.114.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64"
        },
        "product_reference": "kernel-default-base-4.12.14-150100.197.114.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-150100.197.114.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le"
        },
        "product_reference": "kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-150100.197.114.2.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x"
        },
        "product_reference": "kernel-default-base-4.12.14-150100.197.114.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64"
        },
        "product_reference": "kernel-default-base-4.12.14-150100.197.114.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-150100.197.114.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64"
        },
        "product_reference": "kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-150100.197.114.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le"
        },
        "product_reference": "kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-150100.197.114.2.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x"
        },
        "product_reference": "kernel-default-devel-4.12.14-150100.197.114.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64"
        },
        "product_reference": "kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-man-4.12.14-150100.197.114.2.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x"
        },
        "product_reference": "kernel-default-man-4.12.14-150100.197.114.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-4.12.14-150100.197.114.2.noarch as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch"
        },
        "product_reference": "kernel-devel-4.12.14-150100.197.114.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-docs-4.12.14-150100.197.114.2.noarch as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch"
        },
        "product_reference": "kernel-docs-4.12.14-150100.197.114.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-4.12.14-150100.197.114.2.noarch as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch"
        },
        "product_reference": "kernel-macros-4.12.14-150100.197.114.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-4.12.14-150100.197.114.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64"
        },
        "product_reference": "kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-4.12.14-150100.197.114.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le"
        },
        "product_reference": "kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-4.12.14-150100.197.114.2.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x"
        },
        "product_reference": "kernel-obs-build-4.12.14-150100.197.114.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64"
        },
        "product_reference": "kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-4.12.14-150100.197.114.2.noarch as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch"
        },
        "product_reference": "kernel-source-4.12.14-150100.197.114.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-150100.197.114.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64"
        },
        "product_reference": "kernel-syms-4.12.14-150100.197.114.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-150100.197.114.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le"
        },
        "product_reference": "kernel-syms-4.12.14-150100.197.114.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-150100.197.114.2.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x"
        },
        "product_reference": "kernel-syms-4.12.14-150100.197.114.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64"
        },
        "product_reference": "kernel-syms-4.12.14-150100.197.114.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64"
        },
        "product_reference": "reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le"
        },
        "product_reference": "reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x"
        },
        "product_reference": "reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64"
        },
        "product_reference": "reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-150100.197.114.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le"
        },
        "product_reference": "kernel-default-4.12.14-150100.197.114.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64"
        },
        "product_reference": "kernel-default-4.12.14-150100.197.114.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-150100.197.114.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le"
        },
        "product_reference": "kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64"
        },
        "product_reference": "kernel-default-base-4.12.14-150100.197.114.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-150100.197.114.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le"
        },
        "product_reference": "kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64"
        },
        "product_reference": "kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-4.12.14-150100.197.114.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch"
        },
        "product_reference": "kernel-devel-4.12.14-150100.197.114.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-docs-4.12.14-150100.197.114.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch"
        },
        "product_reference": "kernel-docs-4.12.14-150100.197.114.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-4.12.14-150100.197.114.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch"
        },
        "product_reference": "kernel-macros-4.12.14-150100.197.114.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-4.12.14-150100.197.114.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le"
        },
        "product_reference": "kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64"
        },
        "product_reference": "kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-4.12.14-150100.197.114.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch"
        },
        "product_reference": "kernel-source-4.12.14-150100.197.114.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-150100.197.114.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le"
        },
        "product_reference": "kernel-syms-4.12.14-150100.197.114.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64"
        },
        "product_reference": "kernel-syms-4.12.14-150100.197.114.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le"
        },
        "product_reference": "reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64"
        },
        "product_reference": "reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-150100.197.114.2.aarch64 as component of SUSE Enterprise Storage 6",
          "product_id": "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64"
        },
        "product_reference": "kernel-default-4.12.14-150100.197.114.2.aarch64",
        "relates_to_product_reference": "SUSE Enterprise Storage 6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-150100.197.114.2.x86_64 as component of SUSE Enterprise Storage 6",
          "product_id": "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64"
        },
        "product_reference": "kernel-default-4.12.14-150100.197.114.2.x86_64",
        "relates_to_product_reference": "SUSE Enterprise Storage 6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-150100.197.114.2.aarch64 as component of SUSE Enterprise Storage 6",
          "product_id": "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64"
        },
        "product_reference": "kernel-default-base-4.12.14-150100.197.114.2.aarch64",
        "relates_to_product_reference": "SUSE Enterprise Storage 6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-150100.197.114.2.x86_64 as component of SUSE Enterprise Storage 6",
          "product_id": "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64"
        },
        "product_reference": "kernel-default-base-4.12.14-150100.197.114.2.x86_64",
        "relates_to_product_reference": "SUSE Enterprise Storage 6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-150100.197.114.2.aarch64 as component of SUSE Enterprise Storage 6",
          "product_id": "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64"
        },
        "product_reference": "kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
        "relates_to_product_reference": "SUSE Enterprise Storage 6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-150100.197.114.2.x86_64 as component of SUSE Enterprise Storage 6",
          "product_id": "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64"
        },
        "product_reference": "kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
        "relates_to_product_reference": "SUSE Enterprise Storage 6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-4.12.14-150100.197.114.2.noarch as component of SUSE Enterprise Storage 6",
          "product_id": "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch"
        },
        "product_reference": "kernel-devel-4.12.14-150100.197.114.2.noarch",
        "relates_to_product_reference": "SUSE Enterprise Storage 6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-docs-4.12.14-150100.197.114.2.noarch as component of SUSE Enterprise Storage 6",
          "product_id": "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch"
        },
        "product_reference": "kernel-docs-4.12.14-150100.197.114.2.noarch",
        "relates_to_product_reference": "SUSE Enterprise Storage 6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-4.12.14-150100.197.114.2.noarch as component of SUSE Enterprise Storage 6",
          "product_id": "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch"
        },
        "product_reference": "kernel-macros-4.12.14-150100.197.114.2.noarch",
        "relates_to_product_reference": "SUSE Enterprise Storage 6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-4.12.14-150100.197.114.2.aarch64 as component of SUSE Enterprise Storage 6",
          "product_id": "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64"
        },
        "product_reference": "kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
        "relates_to_product_reference": "SUSE Enterprise Storage 6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-4.12.14-150100.197.114.2.x86_64 as component of SUSE Enterprise Storage 6",
          "product_id": "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64"
        },
        "product_reference": "kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
        "relates_to_product_reference": "SUSE Enterprise Storage 6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-4.12.14-150100.197.114.2.noarch as component of SUSE Enterprise Storage 6",
          "product_id": "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch"
        },
        "product_reference": "kernel-source-4.12.14-150100.197.114.2.noarch",
        "relates_to_product_reference": "SUSE Enterprise Storage 6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-150100.197.114.2.aarch64 as component of SUSE Enterprise Storage 6",
          "product_id": "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64"
        },
        "product_reference": "kernel-syms-4.12.14-150100.197.114.2.aarch64",
        "relates_to_product_reference": "SUSE Enterprise Storage 6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-150100.197.114.2.x86_64 as component of SUSE Enterprise Storage 6",
          "product_id": "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64"
        },
        "product_reference": "kernel-syms-4.12.14-150100.197.114.2.x86_64",
        "relates_to_product_reference": "SUSE Enterprise Storage 6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64 as component of SUSE Enterprise Storage 6",
          "product_id": "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64"
        },
        "product_reference": "reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
        "relates_to_product_reference": "SUSE Enterprise Storage 6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64 as component of SUSE Enterprise Storage 6",
          "product_id": "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64"
        },
        "product_reference": "reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
        "relates_to_product_reference": "SUSE Enterprise Storage 6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-base-4.12.14-150100.197.114.2.ppc64le as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le"
        },
        "product_reference": "kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-base-4.12.14-150100.197.114.2.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64"
        },
        "product_reference": "kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-man-4.12.14-150100.197.114.2.s390x as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x"
        },
        "product_reference": "kernel-default-man-4.12.14-150100.197.114.2.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64"
        },
        "product_reference": "kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-vanilla-4.12.14-150100.197.114.2.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64"
        },
        "product_reference": "kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-vanilla-4.12.14-150100.197.114.2.ppc64le as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le"
        },
        "product_reference": "kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-vanilla-4.12.14-150100.197.114.2.s390x as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x"
        },
        "product_reference": "kernel-vanilla-4.12.14-150100.197.114.2.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-vanilla-4.12.14-150100.197.114.2.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64"
        },
        "product_reference": "kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64"
        },
        "product_reference": "kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le"
        },
        "product_reference": "kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-vanilla-base-4.12.14-150100.197.114.2.s390x as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x"
        },
        "product_reference": "kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64"
        },
        "product_reference": "kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64"
        },
        "product_reference": "kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le"
        },
        "product_reference": "kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x"
        },
        "product_reference": "kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64"
        },
        "product_reference": "kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64"
        },
        "product_reference": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le"
        },
        "product_reference": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x"
        },
        "product_reference": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64"
        },
        "product_reference": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x"
        },
        "product_reference": "kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-base-4.12.14-150100.197.114.2.ppc64le as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le"
        },
        "product_reference": "kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-base-4.12.14-150100.197.114.2.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64"
        },
        "product_reference": "kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-man-4.12.14-150100.197.114.2.s390x as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x"
        },
        "product_reference": "kernel-default-man-4.12.14-150100.197.114.2.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64"
        },
        "product_reference": "kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-vanilla-4.12.14-150100.197.114.2.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64"
        },
        "product_reference": "kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-vanilla-4.12.14-150100.197.114.2.ppc64le as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le"
        },
        "product_reference": "kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-vanilla-4.12.14-150100.197.114.2.s390x as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x"
        },
        "product_reference": "kernel-vanilla-4.12.14-150100.197.114.2.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-vanilla-4.12.14-150100.197.114.2.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64"
        },
        "product_reference": "kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64"
        },
        "product_reference": "kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le"
        },
        "product_reference": "kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-vanilla-base-4.12.14-150100.197.114.2.s390x as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x"
        },
        "product_reference": "kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64"
        },
        "product_reference": "kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64"
        },
        "product_reference": "kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le"
        },
        "product_reference": "kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x"
        },
        "product_reference": "kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64"
        },
        "product_reference": "kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64"
        },
        "product_reference": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le"
        },
        "product_reference": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x"
        },
        "product_reference": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64"
        },
        "product_reference": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x"
        },
        "product_reference": "kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2017-13695",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-13695"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The acpi_ns_evaluate() function in drivers/acpi/acpica/nseval.c in the Linux kernel through 4.12.9 does not flush the operand cache and causes a kernel stack dump, which allows local users to obtain sensitive information from kernel memory and bypass the KASLR protection mechanism (in the kernel through 4.9) via a crafted ACPI table.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-13695",
          "url": "https://www.suse.com/security/cve/CVE-2017-13695"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1055710 for CVE-2017-13695",
          "url": "https://bugzilla.suse.com/1055710"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087082 for CVE-2017-13695",
          "url": "https://bugzilla.suse.com/1087082"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-17T07:22:23Z",
          "details": "low"
        }
      ],
      "title": "CVE-2017-13695"
    },
    {
      "cve": "CVE-2018-7755",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-7755"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in the fd_locked_ioctl function in drivers/block/floppy.c in the Linux kernel through 4.15.7. The floppy driver will copy a kernel pointer to user memory in response to the FDGETPRM ioctl. An attacker can send the FDGETPRM ioctl and use the obtained kernel pointer to discover the location of kernel code and data and bypass kernel security protections such as KASLR.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-7755",
          "url": "https://www.suse.com/security/cve/CVE-2018-7755"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1084513 for CVE-2018-7755",
          "url": "https://bugzilla.suse.com/1084513"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-17T07:22:23Z",
          "details": "low"
        }
      ],
      "title": "CVE-2018-7755"
    },
    {
      "cve": "CVE-2019-19377",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-19377"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel 5.0.21, mounting a crafted btrfs filesystem image, performing some operations, and unmounting can lead to a use-after-free in btrfs_queue_work in fs/btrfs/async-thread.c.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-19377",
          "url": "https://www.suse.com/security/cve/CVE-2019-19377"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1158266 for CVE-2019-19377",
          "url": "https://bugzilla.suse.com/1158266"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1162338 for CVE-2019-19377",
          "url": "https://bugzilla.suse.com/1162338"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1162369 for CVE-2019-19377",
          "url": "https://bugzilla.suse.com/1162369"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1173871 for CVE-2019-19377",
          "url": "https://bugzilla.suse.com/1173871"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211495 for CVE-2019-19377",
          "url": "https://bugzilla.suse.com/1211495"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-17T07:22:23Z",
          "details": "important"
        }
      ],
      "title": "CVE-2019-19377"
    },
    {
      "cve": "CVE-2019-20811",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-20811"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in the Linux kernel before 5.0.6. In rx_queue_add_kobject() and netdev_queue_add_kobject() in net/core/net-sysfs.c, a reference count is mishandled, aka CID-a3e23f719f5c.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-20811",
          "url": "https://www.suse.com/security/cve/CVE-2019-20811"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1172456 for CVE-2019-20811",
          "url": "https://bugzilla.suse.com/1172456"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-17T07:22:23Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-20811"
    },
    {
      "cve": "CVE-2020-26541",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-26541"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The Linux kernel through 5.8.13 does not properly enforce the Secure Boot Forbidden Signature Database (aka dbx) protection mechanism. This affects certs/blacklist.c and certs/system_keyring.c.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-26541",
          "url": "https://www.suse.com/security/cve/CVE-2020-26541"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177282 for CVE-2020-26541",
          "url": "https://bugzilla.suse.com/1177282"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-17T07:22:23Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-26541"
    },
    {
      "cve": "CVE-2021-20292",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-20292"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "There is a flaw reported in the Linux kernel in versions before 5.9 in drivers/gpu/drm/nouveau/nouveau_sgdma.c in nouveau_sgdma_create_ttm in Nouveau DRM subsystem. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker with a local account with a root privilege, can leverage this vulnerability to escalate privileges and execute code in the context of the kernel.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-20292",
          "url": "https://www.suse.com/security/cve/CVE-2021-20292"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1183723 for CVE-2021-20292",
          "url": "https://bugzilla.suse.com/1183723"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-17T07:22:23Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-20292"
    },
    {
      "cve": "CVE-2021-20321",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-20321"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A race condition accessing file object in the Linux kernel OverlayFS subsystem was found in the way users do rename in specific way with OverlayFS. A local user could use this flaw to crash the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-20321",
          "url": "https://www.suse.com/security/cve/CVE-2021-20321"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1191647 for CVE-2021-20321",
          "url": "https://bugzilla.suse.com/1191647"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-17T07:22:23Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-20321"
    },
    {
      "cve": "CVE-2021-33061",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-33061"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Insufficient control flow management for the Intel(R) 82599 Ethernet Controllers and Adapters may allow an authenticated user to potentially enable denial of service via local access.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-33061",
          "url": "https://www.suse.com/security/cve/CVE-2021-33061"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1196426 for CVE-2021-33061",
          "url": "https://bugzilla.suse.com/1196426"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-17T07:22:23Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-33061"
    },
    {
      "cve": "CVE-2021-38208",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-38208"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "net/nfc/llcp_sock.c in the Linux kernel before 5.12.10 allows local unprivileged users to cause a denial of service (NULL pointer dereference and BUG) by making a getsockname call after a certain type of failure of a bind call.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-38208",
          "url": "https://www.suse.com/security/cve/CVE-2021-38208"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1187055 for CVE-2021-38208",
          "url": "https://bugzilla.suse.com/1187055"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-17T07:22:23Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-38208"
    },
    {
      "cve": "CVE-2021-39711",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-39711"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In bpf_prog_test_run_skb of test_run.c, there is a possible out of bounds read due to Incorrect Size Value. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-154175781References: Upstream kernel",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-39711",
          "url": "https://www.suse.com/security/cve/CVE-2021-39711"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197219 for CVE-2021-39711",
          "url": "https://bugzilla.suse.com/1197219"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-17T07:22:23Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-39711"
    },
    {
      "cve": "CVE-2021-43389",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-43389"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in the Linux kernel before 5.14.15. There is an array-index-out-of-bounds flaw in the detach_capi_ctr function in drivers/isdn/capi/kcapi.c.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-43389",
          "url": "https://www.suse.com/security/cve/CVE-2021-43389"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1191958 for CVE-2021-43389",
          "url": "https://bugzilla.suse.com/1191958"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-17T07:22:23Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-43389"
    },
    {
      "cve": "CVE-2022-1011",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1011"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1011",
          "url": "https://www.suse.com/security/cve/CVE-2022-1011"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197343 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1197343"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197344 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1197344"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198687 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1198687"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204132 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1204132"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212322 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1212322"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-17T07:22:23Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1011"
    },
    {
      "cve": "CVE-2022-1184",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1184"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in fs/ext4/namei.c:dx_insert_block() in the Linux kernel\u0027s filesystem sub-component. This flaw allows a local attacker with a user privilege to cause a denial of service.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1184",
          "url": "https://www.suse.com/security/cve/CVE-2022-1184"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198577 for CVE-2022-1184",
          "url": "https://bugzilla.suse.com/1198577"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1210859 for CVE-2022-1184",
          "url": "https://bugzilla.suse.com/1210859"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-17T07:22:23Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1184"
    },
    {
      "cve": "CVE-2022-1353",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1353"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A vulnerability was found in the pfkey_register function in net/key/af_key.c in the Linux kernel. This flaw allows a local, unprivileged user to gain access to kernel memory, leading to a system crash or a leak of internal kernel information.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1353",
          "url": "https://www.suse.com/security/cve/CVE-2022-1353"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198516 for CVE-2022-1353",
          "url": "https://bugzilla.suse.com/1198516"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212293 for CVE-2022-1353",
          "url": "https://bugzilla.suse.com/1212293"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-17T07:22:23Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1353"
    },
    {
      "cve": "CVE-2022-1419",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1419"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The root cause of this vulnerability is that the ioctl$DRM_IOCTL_MODE_DESTROY_DUMB can decrease refcount of *drm_vgem_gem_object *(created in *vgem_gem_dumb_create*) concurrently, and *vgem_gem_dumb_create *will access the freed drm_vgem_gem_object.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1419",
          "url": "https://www.suse.com/security/cve/CVE-2022-1419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198742 for CVE-2022-1419",
          "url": "https://bugzilla.suse.com/1198742"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201655 for CVE-2022-1419",
          "url": "https://bugzilla.suse.com/1201655"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1203034 for CVE-2022-1419",
          "url": "https://bugzilla.suse.com/1203034"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-17T07:22:23Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1419"
    },
    {
      "cve": "CVE-2022-1516",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1516"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A NULL pointer dereference flaw was found in the Linux kernel\u0027s X.25 set of standardized network protocols functionality in the way a user terminates their session using a simulated Ethernet card and continued usage of this connection. This flaw allows a local user to crash the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1516",
          "url": "https://www.suse.com/security/cve/CVE-2022-1516"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199012 for CVE-2022-1516",
          "url": "https://bugzilla.suse.com/1199012"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-17T07:22:23Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1516"
    },
    {
      "cve": "CVE-2022-1652",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1652"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Linux Kernel could allow a local attacker to execute arbitrary code on the system, caused by a concurrency use-after-free flaw in the bad_flp_intr function. By executing a specially-crafted program, an attacker could exploit this vulnerability to execute arbitrary code or cause a denial of service condition on the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1652",
          "url": "https://www.suse.com/security/cve/CVE-2022-1652"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199063 for CVE-2022-1652",
          "url": "https://bugzilla.suse.com/1199063"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200057 for CVE-2022-1652",
          "url": "https://bugzilla.suse.com/1200057"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200751 for CVE-2022-1652",
          "url": "https://bugzilla.suse.com/1200751"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201034 for CVE-2022-1652",
          "url": "https://bugzilla.suse.com/1201034"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201832 for CVE-2022-1652",
          "url": "https://bugzilla.suse.com/1201832"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204132 for CVE-2022-1652",
          "url": "https://bugzilla.suse.com/1204132"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212307 for CVE-2022-1652",
          "url": "https://bugzilla.suse.com/1212307"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-17T07:22:23Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1652"
    },
    {
      "cve": "CVE-2022-1729",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1729"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A race condition was found the Linux kernel in perf_event_open() which can be exploited by an unprivileged user to gain root privileges. The bug allows to build several exploit primitives such as kernel address information leak, arbitrary execution, etc.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1729",
          "url": "https://www.suse.com/security/cve/CVE-2022-1729"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199507 for CVE-2022-1729",
          "url": "https://bugzilla.suse.com/1199507"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199697 for CVE-2022-1729",
          "url": "https://bugzilla.suse.com/1199697"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201832 for CVE-2022-1729",
          "url": "https://bugzilla.suse.com/1201832"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.2,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-17T07:22:23Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-1729"
    },
    {
      "cve": "CVE-2022-1734",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1734"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw in Linux Kernel found in nfcmrvl_nci_unregister_dev() in drivers/nfc/nfcmrvl/main.c can lead to use after free both read or write when non synchronized between cleanup routine and firmware download routine.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1734",
          "url": "https://www.suse.com/security/cve/CVE-2022-1734"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199605 for CVE-2022-1734",
          "url": "https://bugzilla.suse.com/1199605"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199606 for CVE-2022-1734",
          "url": "https://bugzilla.suse.com/1199606"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201832 for CVE-2022-1734",
          "url": "https://bugzilla.suse.com/1201832"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-17T07:22:23Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-1734"
    },
    {
      "cve": "CVE-2022-1974",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1974"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s NFC core functionality due to a race condition between kobject creation and delete. This vulnerability allows a local attacker with CAP_NET_ADMIN privilege to leak kernel information.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1974",
          "url": "https://www.suse.com/security/cve/CVE-2022-1974"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200144 for CVE-2022-1974",
          "url": "https://bugzilla.suse.com/1200144"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200265 for CVE-2022-1974",
          "url": "https://bugzilla.suse.com/1200265"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.8,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-17T07:22:23Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1974"
    },
    {
      "cve": "CVE-2022-1975",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1975"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "There is a sleep-in-atomic bug in /net/nfc/netlink.c that allows an attacker to crash the Linux kernel by simulating a nfc device from user-space.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1975",
          "url": "https://www.suse.com/security/cve/CVE-2022-1975"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200143 for CVE-2022-1975",
          "url": "https://bugzilla.suse.com/1200143"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-17T07:22:23Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1975"
    },
    {
      "cve": "CVE-2022-21123",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-21123"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Incomplete cleanup of multi-core shared buffers for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-21123",
          "url": "https://www.suse.com/security/cve/CVE-2022-21123"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199650 for CVE-2022-21123",
          "url": "https://bugzilla.suse.com/1199650"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200549 for CVE-2022-21123",
          "url": "https://bugzilla.suse.com/1200549"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209075 for CVE-2022-21123",
          "url": "https://bugzilla.suse.com/1209075"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-17T07:22:23Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-21123"
    },
    {
      "cve": "CVE-2022-21125",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-21125"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Incomplete cleanup of microarchitectural fill buffers on some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-21125",
          "url": "https://www.suse.com/security/cve/CVE-2022-21125"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199650 for CVE-2022-21125",
          "url": "https://bugzilla.suse.com/1199650"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200549 for CVE-2022-21125",
          "url": "https://bugzilla.suse.com/1200549"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209074 for CVE-2022-21125",
          "url": "https://bugzilla.suse.com/1209074"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-17T07:22:23Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-21125"
    },
    {
      "cve": "CVE-2022-21127",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-21127"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Incomplete cleanup in specific special register read operations for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-21127",
          "url": "https://www.suse.com/security/cve/CVE-2022-21127"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199650 for CVE-2022-21127",
          "url": "https://bugzilla.suse.com/1199650"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200549 for CVE-2022-21127",
          "url": "https://bugzilla.suse.com/1200549"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-17T07:22:23Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-21127"
    },
    {
      "cve": "CVE-2022-21166",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-21166"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Incomplete cleanup in specific special register write operations for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-21166",
          "url": "https://www.suse.com/security/cve/CVE-2022-21166"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199650 for CVE-2022-21166",
          "url": "https://bugzilla.suse.com/1199650"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200549 for CVE-2022-21166",
          "url": "https://bugzilla.suse.com/1200549"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209073 for CVE-2022-21166",
          "url": "https://bugzilla.suse.com/1209073"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-17T07:22:23Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-21166"
    },
    {
      "cve": "CVE-2022-21180",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-21180"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Improper input validation for some Intel(R) Processors may allow an authenticated user to potentially cause a denial of service via local access.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-21180",
          "url": "https://www.suse.com/security/cve/CVE-2022-21180"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199650 for CVE-2022-21180",
          "url": "https://bugzilla.suse.com/1199650"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200549 for CVE-2022-21180",
          "url": "https://bugzilla.suse.com/1200549"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212313 for CVE-2022-21180",
          "url": "https://bugzilla.suse.com/1212313"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-17T07:22:23Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-21180"
    },
    {
      "cve": "CVE-2022-21499",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-21499"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "KGDB and KDB allow read and write access to kernel memory, and thus should be restricted during lockdown. An attacker with access to a serial port could trigger the debugger so it is important that the debugger respect the lockdown mode when/if it is triggered. CVSS 3.1 Base Score 6.7 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H).",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-21499",
          "url": "https://www.suse.com/security/cve/CVE-2022-21499"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199426 for CVE-2022-21499",
          "url": "https://bugzilla.suse.com/1199426"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200059 for CVE-2022-21499",
          "url": "https://bugzilla.suse.com/1200059"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1203034 for CVE-2022-21499",
          "url": "https://bugzilla.suse.com/1203034"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204132 for CVE-2022-21499",
          "url": "https://bugzilla.suse.com/1204132"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212315 for CVE-2022-21499",
          "url": "https://bugzilla.suse.com/1212315"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-17T07:22:23Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-21499"
    },
    {
      "cve": "CVE-2022-22942",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-22942"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The vmwgfx driver contains a local privilege escalation vulnerability that allows unprivileged users to gain access to files opened by other processes on the system through a dangling \u0027file\u0027 pointer.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-22942",
          "url": "https://www.suse.com/security/cve/CVE-2022-22942"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1195065 for CVE-2022-22942",
          "url": "https://bugzilla.suse.com/1195065"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1195951 for CVE-2022-22942",
          "url": "https://bugzilla.suse.com/1195951"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-17T07:22:23Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-22942"
    },
    {
      "cve": "CVE-2022-28748",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-28748"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2022-2964. Reason: This candidate is a reservation duplicate of CVE-2022-2964. Notes: All CVE users should reference CVE-2022-2964 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-28748",
          "url": "https://www.suse.com/security/cve/CVE-2022-28748"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1196018 for CVE-2022-28748",
          "url": "https://bugzilla.suse.com/1196018"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.7,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-17T07:22:23Z",
          "details": "low"
        }
      ],
      "title": "CVE-2022-28748"
    },
    {
      "cve": "CVE-2022-30594",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-30594"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The Linux kernel before 5.17.2 mishandles seccomp permissions. The PTRACE_SEIZE code path allows attackers to bypass intended restrictions on setting the PT_SUSPEND_SECCOMP flag.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
          "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
          "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-30594",
          "url": "https://www.suse.com/security/cve/CVE-2022-30594"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199505 for CVE-2022-30594",
          "url": "https://bugzilla.suse.com/1199505"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199602 for CVE-2022-30594",
          "url": "https://bugzilla.suse.com/1199602"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201549 for CVE-2022-30594",
          "url": "https://bugzilla.suse.com/1201549"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204132 for CVE-2022-30594",
          "url": "https://bugzilla.suse.com/1204132"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x",
            "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-17T07:22:23Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-30594"
    }
  ]
}
  suse-su-2022:2103-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "\nThe SUSE Linux Enterprise 15 kernel was updated.\n\nThe following security bugs were fixed:\n\n- CVE-2022-21127: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)\n- CVE-2022-21123: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)\n- CVE-2022-21125: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)\n- CVE-2022-21180: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)\n- CVE-2022-21166: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)\n- CVE-2019-19377: Fixed an user-after-free that could be triggered when an attacker mounts a crafted btrfs filesystem image. (bnc#1158266)\n- CVE-2022-1184: Fixed an use-after-free and memory errors in ext4 when mounting and operating on a corrupted image. (bsc#1198577)\n- CVE-2017-13695: Fixed a bug that caused a stack dump allowing local users to obtain sensitive information from kernel memory and bypass the KASLR protection mechanism via a crafted ACPI table. (bnc#1055710)\n- CVE-2022-1729: Fixed a sys_perf_event_open() race condition against self (bsc#1199507).\n- CVE-2022-1652: Fixed a statically allocated error counter inside the floppy kernel module (bsc#1199063).\n- CVE-2021-39711: In bpf_prog_test_run_skb of test_run.c, there is a possible out of bounds read due to Incorrect Size Value. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation (bnc#1197219).\n- CVE-2022-1419: Fixed a concurrency use-after-free in vgem_gem_dumb_create (bsc#1198742).\n- CVE-2021-43389: Fixed an array-index-out-of-bounds flaw in the detach_capi_ctr function in drivers/isdn/capi/kcapi.c. (bnc#1191958)\n- CVE-2021-38208: Fixed a denial of service (NULL pointer dereference and BUG) by making a getsockname call after a certain type of failure of a bind call (bnc#1187055).\n- CVE-2022-1353: Fixed access controll to kernel memory in the pfkey_register function in net/key/af_key.c. (bnc#1198516)\n- CVE-2021-20292: Fixed object validation prior to performing operations on the object in nouveau_sgdma_create_ttm in Nouveau DRM subsystem (bnc#1183723).\n- CVE-2022-1011: Fixed an use-after-free vulnerability which could allow a local attacker to retireve (partial) /etc/shadow hashes or any other data from filesystem when he can mount a FUSE filesystems. (bnc#1197343)\n- CVE-2022-1974: Fixed an use-after-free that could causes kernel crash by simulating an nfc device from user-space. (bsc#1200144)\n- CVE-2022-1975: Fixed a bug that allows an attacker to crash the linux kernel by simulating nfc device from user-space. (bsc#1200143)\n- CVE-2022-21499: Reinforce the kernel lockdown feature, until now it\u0027s been trivial to break out of it with kgdb or kdb. (bsc#1199426)\n- CVE-2022-1734: Fixed a r/w use-after-free when non synchronized between cleanup routine and firmware download routine. (bnc#1199605)\n- CVE-2022-30594: Fixed restriction bypass on setting the PT_SUSPEND_SECCOMP flag (bnc#1199505).\n- CVE-2021-33061: Fixed insufficient control flow management for the Intel(R) 82599 Ethernet Controllers and Adapters that may have allowed an authenticated user to potentially enable denial of service via local access (bnc#1196426).\n- CVE-2022-1516: Fixed null-ptr-deref caused by x25_disconnect (bsc#1199012).\n- CVE-2021-20321: Fixed a race condition accessing file object in the OverlayFS subsystem in the way users do rename in specific way with OverlayFS. A local user could have used this flaw to crash the system (bnc#1191647).\n- CVE-2019-20811: Fixed issue in rx_queue_add_kobject() and netdev_queue_add_kobject() in net/core/net-sysfs.c, where a reference count is mishandled (bnc#1172456).\n\nThe following non-security bugs were fixed:\n\n- btrfs: relocation: Only remove reloc rb_trees if reloc control has been initialized (bsc#1199399).\n- btrfs: tree-checker: fix incorrect printk format (bsc#1200249).\n- lib: dimlib: fix help text typos (bsc#1198776).\n- lib: dimlib: make DIMLIB a hidden symbol (bsc#1198776).\n- linux/dim: Add completions count to dim_sample (bsc#1198776).\n- linux/dim: Fix -Wunused-const-variable warnings (bsc#1198776).\n- linux/dim: Fix overflow in dim calculation (bsc#1198776).\n- linux/dim: Implement RDMA adaptive moderation (DIM) (bsc#1198776).\n- linux/dim: Move implementation to .c files (bsc#1198776).\n- linux/dim: Move logic to dim.h (bsc#1198776).\n- linux/dim: Remove \u0027net\u0027 prefix from internal DIM members (bsc#1198776).\n- linux/dim: Rename externally exposed macros (bsc#1198776).\n- linux/dim: Rename externally used net_dim members (bsc#1198776).\n- linux/dim: Rename net_dim_sample() to net_dim_update_sample() (bsc#1198776).\n- net: ena: A typo fix in the file ena_com.h (bsc#1198776).\n- net: ena: Add capabilities field with support for ENI stats capability (bsc#1198776).\n- net: ena: add device distinct log prefix to files (bsc#1198776).\n- net: ena: Add first_interrupt field to napi struct (bsc#1198776).\n- net: ena: add intr_moder_rx_interval to struct ena_com_dev and use it (bsc#1198776).\n- net: ena: add jiffies of last napi call to stats (bsc#1198776).\n- net: ena: add missing ethtool TX timestamping indication (bsc#1198776).\n- net: ena: add reserved PCI device ID (bsc#1198776).\n- net: ena: add support for reporting of packet drops (bsc#1198776).\n- net: ena: add support for the rx offset feature (bsc#1198776).\n- net: ena: add support for traffic mirroring (bsc#1198776).\n- net: ena: add unmask interrupts statistics to ethtool (bsc#1198776).\n- net: ena: aggregate stats increase into a function (bsc#1198776).\n- net: ena: allow setting the hash function without changing the key (bsc#1198776).\n- net: ena: avoid memory access violation by validating req_id properly (bsc#1198776).\n- net: ena: avoid unnecessary admin command when RSS function set fails (bsc#1198776).\n- net: ena: avoid unnecessary rearming of interrupt vector when busy-polling (bsc#1198776).\n- net: ena: Capitalize all log strings and improve code readability (bsc#1198776).\n- net: ena: change default RSS hash function to Toeplitz (bsc#1198776).\n- net: ena: Change ENI stats support check to use capabilities field (bsc#1198776).\n- net: ena: Change license into format to SPDX in all files (bsc#1198776).\n- net: ena: Change log message to netif/dev function (bsc#1198776).\n- net: ena: change num_queues to num_io_queues for clarity and consistency (bsc#1198776).\n- net: ena: Change return value of ena_calc_io_queue_size() to void (bsc#1198776).\n- net: ena: Change RSS related macros and variables names (bsc#1198776).\n- net: ena: Change the name of bad_csum variable (bsc#1198776).\n- net: ena: changes to RSS hash key allocation (bsc#1198776).\n- net: ena: clean up indentation issue (bsc#1198776).\n- net: ena: cosmetic: change ena_com_stats_admin stats to u64 (bsc#1198776).\n- net: ena: cosmetic: code reorderings (bsc#1198776).\n- net: ena: cosmetic: extract code to ena_indirection_table_set() (bsc#1198776).\n- net: ena: cosmetic: fix line break issues (bsc#1198776).\n- net: ena: cosmetic: fix spacing issues (bsc#1198776).\n- net: ena: cosmetic: fix spelling and grammar mistakes in comments (bsc#1198776).\n- net: ena: cosmetic: minor code changes (bsc#1198776).\n- net: ena: cosmetic: remove unnecessary code (bsc#1198776).\n- net: ena: cosmetic: remove unnecessary spaces and tabs in ena_com.h macros (bsc#1198776).\n- net: ena: cosmetic: rename ena_update_tx/rx_rings_intr_moderation() (bsc#1198776).\n- net: ena: cosmetic: set queue sizes to u32 for consistency (bsc#1198776).\n- net: ena: do not wake up tx queue when down (bsc#1198776).\n- net: ena: drop superfluous prototype (bsc#1198776).\n- net: ena: ena-com.c: prevent NULL pointer dereference (bsc#1198776).\n- net: ena: enable support of rss hash key and function changes (bsc#1198776).\n- net: ena: enable the interrupt_moderation in driver_supported_features (bsc#1198776).\n- net: ena: ethtool: Add new device statistics (bsc#1198776).\n- net: ena: ethtool: clean up minor indentation issue (bsc#1198776).\n- net: ena: ethtool: convert stat_offset to 64 bit resolution (bsc#1198776).\n- net: ena: ethtool: get_channels: use combined only (bsc#1198776).\n- net: ena: ethtool: remove redundant non-zero check on rc (bsc#1198776).\n- net: ena: ethtool: support set_channels callback (bsc#1198776).\n- net: ena: ethtool: use correct value for crc32 hash (bsc#1198776).\n- net: ena: Fix all static chekers\u0027 warnings (bsc#1198776).\n- net: ena: Fix build warning in ena_xdp_set() (bsc#1198776).\n- net: ena: fix coding style nits (bsc#1198776).\n- net: ena: fix continuous keep-alive resets (bsc#1198776).\n- net: ena: fix corruption of dev_idx_to_host_tbl (bsc#1198776).\n- net: ena: fix default tx interrupt moderation interval (bsc#1198776).\n- net: ena: fix ena_com_comp_status_to_errno() return value (bsc#1198776).\n- net: ena: Fix error handling when calculating max IO queues number (bsc#1198776).\n- net: ena: fix error returning in ena_com_get_hash_function() (bsc#1198776).\n- net: ena: fix inaccurate print type (bsc#1198776).\n- net: ena: fix incorrect default RSS key (bsc#1198776).\n- net: ena: fix incorrect setting of the number of msix vectors (bsc#1198776).\n- net: ena: fix incorrect update of intr_delay_resolution (bsc#1198776).\n- net: ena: fix incorrectly saving queue numbers when setting RSS indirection table (bsc#1198776).\n- net: ena: fix issues in setting interrupt moderation params in ethtool (bsc#1198776).\n- net: ena: fix napi handler misbehavior when the napi budget is zero (bsc#1198776).\n- net: ena: fix packet\u0027s addresses for rx_offset feature (bsc#1198776).\n- net: ena: fix potential crash when rxfh key is NULL (bsc#1198776).\n- net: ena: fix request of incorrect number of IRQ vectors (bsc#1198776).\n- net: ena: fix retrieval of nonadaptive interrupt moderation intervals (bsc#1198776).\n- net: ena: fix update of interrupt moderation register (bsc#1198776).\n- net: ena: fix uses of round_jiffies() (bsc#1198776).\n- net: ena: Fix using plain integer as NULL pointer in ena_init_napi_in_range (bsc#1198776).\n- net: ena: Fix wrong rx request id by resetting device (bsc#1198776).\n- net: ena: handle bad request id in ena_netdev (bsc#1198776).\n- net: ena: Improve error logging in driver (bsc#1198776).\n- net: ena: make ena rxfh support ETH_RSS_HASH_NO_CHANGE (bsc#1198776).\n- net: ena: make ethtool -l show correct max number of queues (bsc#1198776).\n- net: ena: Make missed_tx stat incremental (bsc#1198776).\n- net: ena: make symbol \u0027ena_alloc_map_page\u0027 static (bsc#1198776).\n- net: ena: move llq configuration from ena_probe to ena_device_init() (bsc#1198776).\n- net: ena: Move reset completion print to the reset function (bsc#1198776).\n- net: ena: multiple queue creation related cleanups (bsc#1198776).\n- net: ena: Prevent reset after device destruction (bsc#1198776).\n- net: ena: re-organize code to improve readability (bsc#1198776).\n- net: ena: reduce driver load time (bsc#1198776).\n- net: ena: reimplement set/get_coalesce() (bsc#1198776).\n- net: ena: remove all old adaptive rx interrupt moderation code from ena_com (bsc#1198776).\n- net: ena: remove code duplication in ena_com_update_nonadaptive_moderation_interval _*() (bsc#1198776).\n- net: ena: remove code that does nothing (bsc#1198776).\n- net: ena: Remove ena_calc_queue_size_ctx struct (bsc#1198776).\n- net: ena: remove ena_restore_ethtool_params() and relevant fields (bsc#1198776).\n- net: ena: remove extra words from comments (bsc#1198776).\n- net: ena: Remove module param and change message severity (bsc#1198776).\n- net: ena: remove old adaptive interrupt moderation code from ena_netdev (bsc#1198776).\n- net: ena: remove redundant print of number of queues (bsc#1198776).\n- net: ena: Remove redundant print of placement policy (bsc#1198776).\n- net: ena: Remove redundant return code check (bsc#1198776).\n- net: ena: remove set but not used variable \u0027hash_key\u0027 (bsc#1198776).\n- net: ena: Remove unused code (bsc#1198776).\n- net: ena: rename ena_com_free_desc to make API more uniform (bsc#1198776).\n- net: ena: rss: do not allocate key when not supported (bsc#1198776).\n- net: ena: rss: fix failure to get indirection table (bsc#1198776).\n- net: ena: rss: store hash function as values and not bits (bsc#1198776).\n- net: ena: Select DIMLIB for ENA_ETHERNET (bsc#1198776).\n- net: ena: set initial DMA width to avoid intel iommu issue (bsc#1198776).\n- net: ena: simplify ena_com_update_intr_delay_resolution() (bsc#1198776).\n- net: ena: store values in their appropriate variables types (bsc#1198776).\n- net: ena: support new LLQ acceleration mode (bsc#1198776).\n- net: ena: switch to dim algorithm for rx adaptive interrupt moderation (bsc#1198776).\n- net: ena: use constant value for net_device allocation (bsc#1198776).\n- net: ena: Use dev_alloc() in RX buffer allocation (bsc#1198776).\n- net: ena: use explicit variable size for clarity (bsc#1198776).\n- net: ena: use SHUTDOWN as reset reason when closing interface (bsc#1198776).\n- net: mana: Add counter for packet dropped by XDP (bsc#1195651).\n- net: mana: Add counter for XDP_TX (bsc#1195651).\n- net: mana: Add handling of CQE_RX_TRUNCATED (bsc#1195651).\n- net: mana: Remove unnecessary check of cqe_type in mana_process_rx_cqe() (bsc#1195651).\n- net: mana: Reuse XDP dropped page (bsc#1195651).\n- net: update net_dim documentation after rename (bsc#1198776).\n- PCI: hv: Do not set PCI_COMMAND_MEMORY to reduce VM boot time (bsc#1199314).\n- scsi: scsi_dh_alua: Avoid crash during alua_bus_detach() (bsc#1028340 bsc#1198825).\n- SUNRPC: change locking for xs_swap_enable/disable (bsc#1196367).\n- x86/pm: Save the MSR validity status at context setup (bsc#1114648).\n- x86/speculation: Restore speculation related MSRs during S3 resume (bsc#1114648).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2022-2103,SUSE-SLE-Module-Live-Patching-15-2022-2103,SUSE-SLE-Product-HA-15-2022-2103,SUSE-SLE-Product-HPC-15-2022-2103,SUSE-SLE-Product-SLES-15-2022-2103,SUSE-SLE-Product-SLES_SAP-15-2022-2103",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_2103-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2022:2103-1",
        "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20222103-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2022:2103-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-June/011299.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1028340",
        "url": "https://bugzilla.suse.com/1028340"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1055710",
        "url": "https://bugzilla.suse.com/1055710"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1071995",
        "url": "https://bugzilla.suse.com/1071995"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1087082",
        "url": "https://bugzilla.suse.com/1087082"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1114648",
        "url": "https://bugzilla.suse.com/1114648"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1158266",
        "url": "https://bugzilla.suse.com/1158266"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1172456",
        "url": "https://bugzilla.suse.com/1172456"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1183723",
        "url": "https://bugzilla.suse.com/1183723"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1187055",
        "url": "https://bugzilla.suse.com/1187055"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1191647",
        "url": "https://bugzilla.suse.com/1191647"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1191958",
        "url": "https://bugzilla.suse.com/1191958"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1195651",
        "url": "https://bugzilla.suse.com/1195651"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1196367",
        "url": "https://bugzilla.suse.com/1196367"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1196426",
        "url": "https://bugzilla.suse.com/1196426"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197219",
        "url": "https://bugzilla.suse.com/1197219"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197343",
        "url": "https://bugzilla.suse.com/1197343"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198400",
        "url": "https://bugzilla.suse.com/1198400"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198516",
        "url": "https://bugzilla.suse.com/1198516"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198577",
        "url": "https://bugzilla.suse.com/1198577"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198687",
        "url": "https://bugzilla.suse.com/1198687"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198742",
        "url": "https://bugzilla.suse.com/1198742"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198776",
        "url": "https://bugzilla.suse.com/1198776"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198825",
        "url": "https://bugzilla.suse.com/1198825"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1199012",
        "url": "https://bugzilla.suse.com/1199012"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1199063",
        "url": "https://bugzilla.suse.com/1199063"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1199314",
        "url": "https://bugzilla.suse.com/1199314"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1199399",
        "url": "https://bugzilla.suse.com/1199399"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1199426",
        "url": "https://bugzilla.suse.com/1199426"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1199505",
        "url": "https://bugzilla.suse.com/1199505"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1199507",
        "url": "https://bugzilla.suse.com/1199507"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1199605",
        "url": "https://bugzilla.suse.com/1199605"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1199650",
        "url": "https://bugzilla.suse.com/1199650"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1200143",
        "url": "https://bugzilla.suse.com/1200143"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1200144",
        "url": "https://bugzilla.suse.com/1200144"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1200249",
        "url": "https://bugzilla.suse.com/1200249"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-13695 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-13695/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-19377 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-19377/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-20811 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-20811/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-20292 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-20292/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-20321 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-20321/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-33061 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-33061/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-38208 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-38208/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-39711 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-39711/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-43389 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-43389/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1011 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1011/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1184 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1184/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1353 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1353/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1419 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1419/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1516 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1516/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1652 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1652/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1729 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1729/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1734 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1734/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1974 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1974/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1975 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1975/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-21123 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-21123/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-21125 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-21125/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-21127 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-21127/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-21166 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-21166/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-21180 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-21180/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-21499 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-21499/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-30594 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-30594/"
      }
    ],
    "title": "Security update for the Linux Kernel",
    "tracking": {
      "current_release_date": "2022-06-16T13:20:52Z",
      "generator": {
        "date": "2022-06-16T13:20:52Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2022:2103-1",
      "initial_release_date": "2022-06-16T13:20:52Z",
      "revision_history": [
        {
          "date": "2022-06-16T13:20:52Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64",
                "product": {
                  "name": "cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64",
                  "product_id": "cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.12.14-150000.150.92.2.aarch64",
                "product": {
                  "name": "dlm-kmp-default-4.12.14-150000.150.92.2.aarch64",
                  "product_id": "dlm-kmp-default-4.12.14-150000.150.92.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
                "product": {
                  "name": "gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
                  "product_id": "gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-4.12.14-150000.150.92.2.aarch64",
                "product": {
                  "name": "kernel-default-4.12.14-150000.150.92.2.aarch64",
                  "product_id": "kernel-default-4.12.14-150000.150.92.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-4.12.14-150000.150.92.2.aarch64",
                "product": {
                  "name": "kernel-default-base-4.12.14-150000.150.92.2.aarch64",
                  "product_id": "kernel-default-base-4.12.14-150000.150.92.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
                "product": {
                  "name": "kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
                  "product_id": "kernel-default-devel-4.12.14-150000.150.92.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-4.12.14-150000.150.92.2.aarch64",
                "product": {
                  "name": "kernel-default-extra-4.12.14-150000.150.92.2.aarch64",
                  "product_id": "kernel-default-extra-4.12.14-150000.150.92.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-4.12.14-150000.150.92.2.aarch64",
                "product": {
                  "name": "kernel-default-livepatch-4.12.14-150000.150.92.2.aarch64",
                  "product_id": "kernel-default-livepatch-4.12.14-150000.150.92.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-devel-4.12.14-150000.150.92.2.aarch64",
                "product": {
                  "name": "kernel-default-livepatch-devel-4.12.14-150000.150.92.2.aarch64",
                  "product_id": "kernel-default-livepatch-devel-4.12.14-150000.150.92.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
                "product": {
                  "name": "kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
                  "product_id": "kernel-obs-build-4.12.14-150000.150.92.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-4.12.14-150000.150.92.2.aarch64",
                "product": {
                  "name": "kernel-obs-qa-4.12.14-150000.150.92.2.aarch64",
                  "product_id": "kernel-obs-qa-4.12.14-150000.150.92.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.12.14-150000.150.92.2.aarch64",
                "product": {
                  "name": "kernel-syms-4.12.14-150000.150.92.2.aarch64",
                  "product_id": "kernel-syms-4.12.14-150000.150.92.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-4.12.14-150000.150.92.2.aarch64",
                "product": {
                  "name": "kernel-vanilla-4.12.14-150000.150.92.2.aarch64",
                  "product_id": "kernel-vanilla-4.12.14-150000.150.92.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
                "product": {
                  "name": "kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
                  "product_id": "kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-devel-4.12.14-150000.150.92.2.aarch64",
                "product": {
                  "name": "kernel-vanilla-devel-4.12.14-150000.150.92.2.aarch64",
                  "product_id": "kernel-vanilla-devel-4.12.14-150000.150.92.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-livepatch-devel-4.12.14-150000.150.92.2.aarch64",
                "product": {
                  "name": "kernel-vanilla-livepatch-devel-4.12.14-150000.150.92.2.aarch64",
                  "product_id": "kernel-vanilla-livepatch-devel-4.12.14-150000.150.92.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-4.12.14-150000.150.92.2.aarch64",
                "product": {
                  "name": "kselftests-kmp-default-4.12.14-150000.150.92.2.aarch64",
                  "product_id": "kselftests-kmp-default-4.12.14-150000.150.92.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
                "product": {
                  "name": "ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
                  "product_id": "ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64",
                "product": {
                  "name": "reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64",
                  "product_id": "reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64"
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-devel-4.12.14-150000.150.92.2.noarch",
                "product": {
                  "name": "kernel-devel-4.12.14-150000.150.92.2.noarch",
                  "product_id": "kernel-devel-4.12.14-150000.150.92.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-docs-4.12.14-150000.150.92.2.noarch",
                "product": {
                  "name": "kernel-docs-4.12.14-150000.150.92.2.noarch",
                  "product_id": "kernel-docs-4.12.14-150000.150.92.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-docs-html-4.12.14-150000.150.92.2.noarch",
                "product": {
                  "name": "kernel-docs-html-4.12.14-150000.150.92.2.noarch",
                  "product_id": "kernel-docs-html-4.12.14-150000.150.92.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-macros-4.12.14-150000.150.92.2.noarch",
                "product": {
                  "name": "kernel-macros-4.12.14-150000.150.92.2.noarch",
                  "product_id": "kernel-macros-4.12.14-150000.150.92.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-4.12.14-150000.150.92.2.noarch",
                "product": {
                  "name": "kernel-source-4.12.14-150000.150.92.2.noarch",
                  "product_id": "kernel-source-4.12.14-150000.150.92.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-vanilla-4.12.14-150000.150.92.2.noarch",
                "product": {
                  "name": "kernel-source-vanilla-4.12.14-150000.150.92.2.noarch",
                  "product_id": "kernel-source-vanilla-4.12.14-150000.150.92.2.noarch"
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le",
                "product": {
                  "name": "cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le",
                  "product_id": "cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le",
                "product": {
                  "name": "dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le",
                  "product_id": "dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
                "product": {
                  "name": "gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
                  "product_id": "gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-4.12.14-150000.150.92.2.ppc64le",
                "product": {
                  "name": "kernel-debug-4.12.14-150000.150.92.2.ppc64le",
                  "product_id": "kernel-debug-4.12.14-150000.150.92.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-base-4.12.14-150000.150.92.2.ppc64le",
                "product": {
                  "name": "kernel-debug-base-4.12.14-150000.150.92.2.ppc64le",
                  "product_id": "kernel-debug-base-4.12.14-150000.150.92.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-4.12.14-150000.150.92.2.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-4.12.14-150000.150.92.2.ppc64le",
                  "product_id": "kernel-debug-devel-4.12.14-150000.150.92.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-livepatch-devel-4.12.14-150000.150.92.2.ppc64le",
                "product": {
                  "name": "kernel-debug-livepatch-devel-4.12.14-150000.150.92.2.ppc64le",
                  "product_id": "kernel-debug-livepatch-devel-4.12.14-150000.150.92.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-4.12.14-150000.150.92.2.ppc64le",
                "product": {
                  "name": "kernel-default-4.12.14-150000.150.92.2.ppc64le",
                  "product_id": "kernel-default-4.12.14-150000.150.92.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
                "product": {
                  "name": "kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
                  "product_id": "kernel-default-base-4.12.14-150000.150.92.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
                "product": {
                  "name": "kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
                  "product_id": "kernel-default-devel-4.12.14-150000.150.92.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-4.12.14-150000.150.92.2.ppc64le",
                "product": {
                  "name": "kernel-default-extra-4.12.14-150000.150.92.2.ppc64le",
                  "product_id": "kernel-default-extra-4.12.14-150000.150.92.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le",
                "product": {
                  "name": "kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le",
                  "product_id": "kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-devel-4.12.14-150000.150.92.2.ppc64le",
                "product": {
                  "name": "kernel-default-livepatch-devel-4.12.14-150000.150.92.2.ppc64le",
                  "product_id": "kernel-default-livepatch-devel-4.12.14-150000.150.92.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le",
                "product": {
                  "name": "kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le",
                  "product_id": "kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
                "product": {
                  "name": "kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
                  "product_id": "kernel-obs-build-4.12.14-150000.150.92.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-4.12.14-150000.150.92.2.ppc64le",
                "product": {
                  "name": "kernel-obs-qa-4.12.14-150000.150.92.2.ppc64le",
                  "product_id": "kernel-obs-qa-4.12.14-150000.150.92.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.12.14-150000.150.92.2.ppc64le",
                "product": {
                  "name": "kernel-syms-4.12.14-150000.150.92.2.ppc64le",
                  "product_id": "kernel-syms-4.12.14-150000.150.92.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-4.12.14-150000.150.92.2.ppc64le",
                "product": {
                  "name": "kernel-vanilla-4.12.14-150000.150.92.2.ppc64le",
                  "product_id": "kernel-vanilla-4.12.14-150000.150.92.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
                "product": {
                  "name": "kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
                  "product_id": "kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-devel-4.12.14-150000.150.92.2.ppc64le",
                "product": {
                  "name": "kernel-vanilla-devel-4.12.14-150000.150.92.2.ppc64le",
                  "product_id": "kernel-vanilla-devel-4.12.14-150000.150.92.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-livepatch-devel-4.12.14-150000.150.92.2.ppc64le",
                "product": {
                  "name": "kernel-vanilla-livepatch-devel-4.12.14-150000.150.92.2.ppc64le",
                  "product_id": "kernel-vanilla-livepatch-devel-4.12.14-150000.150.92.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-4.12.14-150000.150.92.2.ppc64le",
                "product": {
                  "name": "kselftests-kmp-default-4.12.14-150000.150.92.2.ppc64le",
                  "product_id": "kselftests-kmp-default-4.12.14-150000.150.92.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
                "product": {
                  "name": "ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
                  "product_id": "ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
                "product": {
                  "name": "reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
                  "product_id": "reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x",
                "product": {
                  "name": "cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x",
                  "product_id": "cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.12.14-150000.150.92.2.s390x",
                "product": {
                  "name": "dlm-kmp-default-4.12.14-150000.150.92.2.s390x",
                  "product_id": "dlm-kmp-default-4.12.14-150000.150.92.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
                "product": {
                  "name": "gfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
                  "product_id": "gfs2-kmp-default-4.12.14-150000.150.92.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-4.12.14-150000.150.92.2.s390x",
                "product": {
                  "name": "kernel-default-4.12.14-150000.150.92.2.s390x",
                  "product_id": "kernel-default-4.12.14-150000.150.92.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-4.12.14-150000.150.92.2.s390x",
                "product": {
                  "name": "kernel-default-base-4.12.14-150000.150.92.2.s390x",
                  "product_id": "kernel-default-base-4.12.14-150000.150.92.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.12.14-150000.150.92.2.s390x",
                "product": {
                  "name": "kernel-default-devel-4.12.14-150000.150.92.2.s390x",
                  "product_id": "kernel-default-devel-4.12.14-150000.150.92.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-4.12.14-150000.150.92.2.s390x",
                "product": {
                  "name": "kernel-default-extra-4.12.14-150000.150.92.2.s390x",
                  "product_id": "kernel-default-extra-4.12.14-150000.150.92.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-4.12.14-150000.150.92.2.s390x",
                "product": {
                  "name": "kernel-default-livepatch-4.12.14-150000.150.92.2.s390x",
                  "product_id": "kernel-default-livepatch-4.12.14-150000.150.92.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-devel-4.12.14-150000.150.92.2.s390x",
                "product": {
                  "name": "kernel-default-livepatch-devel-4.12.14-150000.150.92.2.s390x",
                  "product_id": "kernel-default-livepatch-devel-4.12.14-150000.150.92.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-man-4.12.14-150000.150.92.2.s390x",
                "product": {
                  "name": "kernel-default-man-4.12.14-150000.150.92.2.s390x",
                  "product_id": "kernel-default-man-4.12.14-150000.150.92.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.12.14-150000.150.92.2.s390x",
                "product": {
                  "name": "kernel-obs-build-4.12.14-150000.150.92.2.s390x",
                  "product_id": "kernel-obs-build-4.12.14-150000.150.92.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-4.12.14-150000.150.92.2.s390x",
                "product": {
                  "name": "kernel-obs-qa-4.12.14-150000.150.92.2.s390x",
                  "product_id": "kernel-obs-qa-4.12.14-150000.150.92.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.12.14-150000.150.92.2.s390x",
                "product": {
                  "name": "kernel-syms-4.12.14-150000.150.92.2.s390x",
                  "product_id": "kernel-syms-4.12.14-150000.150.92.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-4.12.14-150000.150.92.2.s390x",
                "product": {
                  "name": "kernel-vanilla-4.12.14-150000.150.92.2.s390x",
                  "product_id": "kernel-vanilla-4.12.14-150000.150.92.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-4.12.14-150000.150.92.2.s390x",
                "product": {
                  "name": "kernel-vanilla-base-4.12.14-150000.150.92.2.s390x",
                  "product_id": "kernel-vanilla-base-4.12.14-150000.150.92.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-devel-4.12.14-150000.150.92.2.s390x",
                "product": {
                  "name": "kernel-vanilla-devel-4.12.14-150000.150.92.2.s390x",
                  "product_id": "kernel-vanilla-devel-4.12.14-150000.150.92.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-livepatch-devel-4.12.14-150000.150.92.2.s390x",
                "product": {
                  "name": "kernel-vanilla-livepatch-devel-4.12.14-150000.150.92.2.s390x",
                  "product_id": "kernel-vanilla-livepatch-devel-4.12.14-150000.150.92.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-4.12.14-150000.150.92.2.s390x",
                "product": {
                  "name": "kernel-zfcpdump-4.12.14-150000.150.92.2.s390x",
                  "product_id": "kernel-zfcpdump-4.12.14-150000.150.92.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-man-4.12.14-150000.150.92.2.s390x",
                "product": {
                  "name": "kernel-zfcpdump-man-4.12.14-150000.150.92.2.s390x",
                  "product_id": "kernel-zfcpdump-man-4.12.14-150000.150.92.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-4.12.14-150000.150.92.2.s390x",
                "product": {
                  "name": "kselftests-kmp-default-4.12.14-150000.150.92.2.s390x",
                  "product_id": "kselftests-kmp-default-4.12.14-150000.150.92.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
                "product": {
                  "name": "ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
                  "product_id": "ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x",
                "product": {
                  "name": "reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x",
                  "product_id": "reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64",
                "product": {
                  "name": "cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64",
                  "product_id": "cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.12.14-150000.150.92.2.x86_64",
                "product": {
                  "name": "dlm-kmp-default-4.12.14-150000.150.92.2.x86_64",
                  "product_id": "dlm-kmp-default-4.12.14-150000.150.92.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
                "product": {
                  "name": "gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
                  "product_id": "gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-4.12.14-150000.150.92.2.x86_64",
                "product": {
                  "name": "kernel-debug-4.12.14-150000.150.92.2.x86_64",
                  "product_id": "kernel-debug-4.12.14-150000.150.92.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-base-4.12.14-150000.150.92.2.x86_64",
                "product": {
                  "name": "kernel-debug-base-4.12.14-150000.150.92.2.x86_64",
                  "product_id": "kernel-debug-base-4.12.14-150000.150.92.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-4.12.14-150000.150.92.2.x86_64",
                "product": {
                  "name": "kernel-debug-devel-4.12.14-150000.150.92.2.x86_64",
                  "product_id": "kernel-debug-devel-4.12.14-150000.150.92.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-livepatch-devel-4.12.14-150000.150.92.2.x86_64",
                "product": {
                  "name": "kernel-debug-livepatch-devel-4.12.14-150000.150.92.2.x86_64",
                  "product_id": "kernel-debug-livepatch-devel-4.12.14-150000.150.92.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-4.12.14-150000.150.92.2.x86_64",
                "product": {
                  "name": "kernel-default-4.12.14-150000.150.92.2.x86_64",
                  "product_id": "kernel-default-4.12.14-150000.150.92.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-4.12.14-150000.150.92.2.x86_64",
                "product": {
                  "name": "kernel-default-base-4.12.14-150000.150.92.2.x86_64",
                  "product_id": "kernel-default-base-4.12.14-150000.150.92.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
                "product": {
                  "name": "kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
                  "product_id": "kernel-default-devel-4.12.14-150000.150.92.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-4.12.14-150000.150.92.2.x86_64",
                "product": {
                  "name": "kernel-default-extra-4.12.14-150000.150.92.2.x86_64",
                  "product_id": "kernel-default-extra-4.12.14-150000.150.92.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64",
                "product": {
                  "name": "kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64",
                  "product_id": "kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-devel-4.12.14-150000.150.92.2.x86_64",
                "product": {
                  "name": "kernel-default-livepatch-devel-4.12.14-150000.150.92.2.x86_64",
                  "product_id": "kernel-default-livepatch-devel-4.12.14-150000.150.92.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-4.12.14-150000.150.92.2.x86_64",
                "product": {
                  "name": "kernel-kvmsmall-4.12.14-150000.150.92.2.x86_64",
                  "product_id": "kernel-kvmsmall-4.12.14-150000.150.92.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-base-4.12.14-150000.150.92.2.x86_64",
                "product": {
                  "name": "kernel-kvmsmall-base-4.12.14-150000.150.92.2.x86_64",
                  "product_id": "kernel-kvmsmall-base-4.12.14-150000.150.92.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-devel-4.12.14-150000.150.92.2.x86_64",
                "product": {
                  "name": "kernel-kvmsmall-devel-4.12.14-150000.150.92.2.x86_64",
                  "product_id": "kernel-kvmsmall-devel-4.12.14-150000.150.92.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-livepatch-devel-4.12.14-150000.150.92.2.x86_64",
                "product": {
                  "name": "kernel-kvmsmall-livepatch-devel-4.12.14-150000.150.92.2.x86_64",
                  "product_id": "kernel-kvmsmall-livepatch-devel-4.12.14-150000.150.92.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64",
                "product": {
                  "name": "kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64",
                  "product_id": "kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
                "product": {
                  "name": "kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
                  "product_id": "kernel-obs-build-4.12.14-150000.150.92.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-4.12.14-150000.150.92.2.x86_64",
                "product": {
                  "name": "kernel-obs-qa-4.12.14-150000.150.92.2.x86_64",
                  "product_id": "kernel-obs-qa-4.12.14-150000.150.92.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.12.14-150000.150.92.2.x86_64",
                "product": {
                  "name": "kernel-syms-4.12.14-150000.150.92.2.x86_64",
                  "product_id": "kernel-syms-4.12.14-150000.150.92.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-4.12.14-150000.150.92.2.x86_64",
                "product": {
                  "name": "kernel-vanilla-4.12.14-150000.150.92.2.x86_64",
                  "product_id": "kernel-vanilla-4.12.14-150000.150.92.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
                "product": {
                  "name": "kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
                  "product_id": "kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-devel-4.12.14-150000.150.92.2.x86_64",
                "product": {
                  "name": "kernel-vanilla-devel-4.12.14-150000.150.92.2.x86_64",
                  "product_id": "kernel-vanilla-devel-4.12.14-150000.150.92.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-livepatch-devel-4.12.14-150000.150.92.2.x86_64",
                "product": {
                  "name": "kernel-vanilla-livepatch-devel-4.12.14-150000.150.92.2.x86_64",
                  "product_id": "kernel-vanilla-livepatch-devel-4.12.14-150000.150.92.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-4.12.14-150000.150.92.2.x86_64",
                "product": {
                  "name": "kselftests-kmp-default-4.12.14-150000.150.92.2.x86_64",
                  "product_id": "kselftests-kmp-default-4.12.14-150000.150.92.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
                "product": {
                  "name": "ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
                  "product_id": "ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64",
                "product": {
                  "name": "reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64",
                  "product_id": "reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 15",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 15",
                  "product_id": "SUSE Linux Enterprise Live Patching 15",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-live-patching:15"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise High Availability Extension 15",
                "product": {
                  "name": "SUSE Linux Enterprise High Availability Extension 15",
                  "product_id": "SUSE Linux Enterprise High Availability Extension 15",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-ha:15"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise High Performance Computing 15-ESPOS",
                "product": {
                  "name": "SUSE Linux Enterprise High Performance Computing 15-ESPOS",
                  "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle_hpc-espos:15"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise High Performance Computing 15-LTSS",
                "product": {
                  "name": "SUSE Linux Enterprise High Performance Computing 15-LTSS",
                  "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle_hpc-ltss:15"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 15-LTSS",
                "product": {
                  "name": "SUSE Linux Enterprise Server 15-LTSS",
                  "product_id": "SUSE Linux Enterprise Server 15-LTSS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles-ltss:15"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server for SAP Applications 15",
                "product": {
                  "name": "SUSE Linux Enterprise Server for SAP Applications 15",
                  "product_id": "SUSE Linux Enterprise Server for SAP Applications 15",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles_sap:15"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15",
          "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le"
        },
        "product_reference": "kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15",
          "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64"
        },
        "product_reference": "kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15",
          "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15",
          "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64"
        },
        "product_reference": "cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le"
        },
        "product_reference": "cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x as component of SUSE Linux Enterprise High Availability Extension 15",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x"
        },
        "product_reference": "cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64"
        },
        "product_reference": "cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-4.12.14-150000.150.92.2.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64"
        },
        "product_reference": "dlm-kmp-default-4.12.14-150000.150.92.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le"
        },
        "product_reference": "dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-4.12.14-150000.150.92.2.s390x as component of SUSE Linux Enterprise High Availability Extension 15",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x"
        },
        "product_reference": "dlm-kmp-default-4.12.14-150000.150.92.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-4.12.14-150000.150.92.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64"
        },
        "product_reference": "dlm-kmp-default-4.12.14-150000.150.92.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64"
        },
        "product_reference": "gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le"
        },
        "product_reference": "gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-4.12.14-150000.150.92.2.s390x as component of SUSE Linux Enterprise High Availability Extension 15",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x"
        },
        "product_reference": "gfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64"
        },
        "product_reference": "gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64"
        },
        "product_reference": "ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le"
        },
        "product_reference": "ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x as component of SUSE Linux Enterprise High Availability Extension 15",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x"
        },
        "product_reference": "ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64"
        },
        "product_reference": "ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-150000.150.92.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64"
        },
        "product_reference": "kernel-default-4.12.14-150000.150.92.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-150000.150.92.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64"
        },
        "product_reference": "kernel-default-4.12.14-150000.150.92.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-150000.150.92.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64"
        },
        "product_reference": "kernel-default-base-4.12.14-150000.150.92.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-150000.150.92.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64"
        },
        "product_reference": "kernel-default-base-4.12.14-150000.150.92.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-150000.150.92.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64"
        },
        "product_reference": "kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-150000.150.92.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64"
        },
        "product_reference": "kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-4.12.14-150000.150.92.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch"
        },
        "product_reference": "kernel-devel-4.12.14-150000.150.92.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-docs-4.12.14-150000.150.92.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch"
        },
        "product_reference": "kernel-docs-4.12.14-150000.150.92.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-4.12.14-150000.150.92.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch"
        },
        "product_reference": "kernel-macros-4.12.14-150000.150.92.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-4.12.14-150000.150.92.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64"
        },
        "product_reference": "kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-4.12.14-150000.150.92.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64"
        },
        "product_reference": "kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-4.12.14-150000.150.92.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch"
        },
        "product_reference": "kernel-source-4.12.14-150000.150.92.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-150000.150.92.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64"
        },
        "product_reference": "kernel-syms-4.12.14-150000.150.92.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-150000.150.92.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64"
        },
        "product_reference": "kernel-syms-4.12.14-150000.150.92.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64"
        },
        "product_reference": "kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64"
        },
        "product_reference": "kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-150000.150.92.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64"
        },
        "product_reference": "kernel-default-4.12.14-150000.150.92.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-150000.150.92.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64"
        },
        "product_reference": "kernel-default-4.12.14-150000.150.92.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-150000.150.92.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64"
        },
        "product_reference": "kernel-default-base-4.12.14-150000.150.92.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-150000.150.92.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64"
        },
        "product_reference": "kernel-default-base-4.12.14-150000.150.92.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-150000.150.92.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64"
        },
        "product_reference": "kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-150000.150.92.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64"
        },
        "product_reference": "kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-4.12.14-150000.150.92.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch"
        },
        "product_reference": "kernel-devel-4.12.14-150000.150.92.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-docs-4.12.14-150000.150.92.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch"
        },
        "product_reference": "kernel-docs-4.12.14-150000.150.92.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-4.12.14-150000.150.92.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch"
        },
        "product_reference": "kernel-macros-4.12.14-150000.150.92.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-4.12.14-150000.150.92.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64"
        },
        "product_reference": "kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-4.12.14-150000.150.92.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64"
        },
        "product_reference": "kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-4.12.14-150000.150.92.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch"
        },
        "product_reference": "kernel-source-4.12.14-150000.150.92.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-150000.150.92.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64"
        },
        "product_reference": "kernel-syms-4.12.14-150000.150.92.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-150000.150.92.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64"
        },
        "product_reference": "kernel-syms-4.12.14-150000.150.92.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64"
        },
        "product_reference": "kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64"
        },
        "product_reference": "kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-150000.150.92.2.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64"
        },
        "product_reference": "kernel-default-4.12.14-150000.150.92.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-150000.150.92.2.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le"
        },
        "product_reference": "kernel-default-4.12.14-150000.150.92.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-150000.150.92.2.s390x as component of SUSE Linux Enterprise Server 15-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x"
        },
        "product_reference": "kernel-default-4.12.14-150000.150.92.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-150000.150.92.2.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64"
        },
        "product_reference": "kernel-default-4.12.14-150000.150.92.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-150000.150.92.2.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64"
        },
        "product_reference": "kernel-default-base-4.12.14-150000.150.92.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-150000.150.92.2.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le"
        },
        "product_reference": "kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-150000.150.92.2.s390x as component of SUSE Linux Enterprise Server 15-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x"
        },
        "product_reference": "kernel-default-base-4.12.14-150000.150.92.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-150000.150.92.2.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64"
        },
        "product_reference": "kernel-default-base-4.12.14-150000.150.92.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-150000.150.92.2.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64"
        },
        "product_reference": "kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-150000.150.92.2.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le"
        },
        "product_reference": "kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-150000.150.92.2.s390x as component of SUSE Linux Enterprise Server 15-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x"
        },
        "product_reference": "kernel-default-devel-4.12.14-150000.150.92.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-150000.150.92.2.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64"
        },
        "product_reference": "kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-man-4.12.14-150000.150.92.2.s390x as component of SUSE Linux Enterprise Server 15-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x"
        },
        "product_reference": "kernel-default-man-4.12.14-150000.150.92.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-4.12.14-150000.150.92.2.noarch as component of SUSE Linux Enterprise Server 15-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch"
        },
        "product_reference": "kernel-devel-4.12.14-150000.150.92.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-docs-4.12.14-150000.150.92.2.noarch as component of SUSE Linux Enterprise Server 15-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch"
        },
        "product_reference": "kernel-docs-4.12.14-150000.150.92.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-4.12.14-150000.150.92.2.noarch as component of SUSE Linux Enterprise Server 15-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch"
        },
        "product_reference": "kernel-macros-4.12.14-150000.150.92.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-4.12.14-150000.150.92.2.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64"
        },
        "product_reference": "kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-4.12.14-150000.150.92.2.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le"
        },
        "product_reference": "kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-4.12.14-150000.150.92.2.s390x as component of SUSE Linux Enterprise Server 15-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x"
        },
        "product_reference": "kernel-obs-build-4.12.14-150000.150.92.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-4.12.14-150000.150.92.2.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64"
        },
        "product_reference": "kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-4.12.14-150000.150.92.2.noarch as component of SUSE Linux Enterprise Server 15-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch"
        },
        "product_reference": "kernel-source-4.12.14-150000.150.92.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-150000.150.92.2.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64"
        },
        "product_reference": "kernel-syms-4.12.14-150000.150.92.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-150000.150.92.2.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le"
        },
        "product_reference": "kernel-syms-4.12.14-150000.150.92.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-150000.150.92.2.s390x as component of SUSE Linux Enterprise Server 15-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x"
        },
        "product_reference": "kernel-syms-4.12.14-150000.150.92.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-150000.150.92.2.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64"
        },
        "product_reference": "kernel-syms-4.12.14-150000.150.92.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64"
        },
        "product_reference": "kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le"
        },
        "product_reference": "kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-vanilla-base-4.12.14-150000.150.92.2.s390x as component of SUSE Linux Enterprise Server 15-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x"
        },
        "product_reference": "kernel-vanilla-base-4.12.14-150000.150.92.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64"
        },
        "product_reference": "kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64"
        },
        "product_reference": "reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le"
        },
        "product_reference": "reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x as component of SUSE Linux Enterprise Server 15-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x"
        },
        "product_reference": "reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64"
        },
        "product_reference": "reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-150000.150.92.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le"
        },
        "product_reference": "kernel-default-4.12.14-150000.150.92.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-150000.150.92.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64"
        },
        "product_reference": "kernel-default-4.12.14-150000.150.92.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-150000.150.92.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le"
        },
        "product_reference": "kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-150000.150.92.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64"
        },
        "product_reference": "kernel-default-base-4.12.14-150000.150.92.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-150000.150.92.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le"
        },
        "product_reference": "kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-150000.150.92.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64"
        },
        "product_reference": "kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-4.12.14-150000.150.92.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch"
        },
        "product_reference": "kernel-devel-4.12.14-150000.150.92.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-docs-4.12.14-150000.150.92.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch"
        },
        "product_reference": "kernel-docs-4.12.14-150000.150.92.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-4.12.14-150000.150.92.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch"
        },
        "product_reference": "kernel-macros-4.12.14-150000.150.92.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-4.12.14-150000.150.92.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le"
        },
        "product_reference": "kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-4.12.14-150000.150.92.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64"
        },
        "product_reference": "kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-4.12.14-150000.150.92.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch"
        },
        "product_reference": "kernel-source-4.12.14-150000.150.92.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-150000.150.92.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le"
        },
        "product_reference": "kernel-syms-4.12.14-150000.150.92.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-150000.150.92.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64"
        },
        "product_reference": "kernel-syms-4.12.14-150000.150.92.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le"
        },
        "product_reference": "kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64"
        },
        "product_reference": "kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le"
        },
        "product_reference": "reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64"
        },
        "product_reference": "reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2017-13695",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-13695"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The acpi_ns_evaluate() function in drivers/acpi/acpica/nseval.c in the Linux kernel through 4.12.9 does not flush the operand cache and causes a kernel stack dump, which allows local users to obtain sensitive information from kernel memory and bypass the KASLR protection mechanism (in the kernel through 4.9) via a crafted ACPI table.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-13695",
          "url": "https://www.suse.com/security/cve/CVE-2017-13695"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1055710 for CVE-2017-13695",
          "url": "https://bugzilla.suse.com/1055710"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087082 for CVE-2017-13695",
          "url": "https://bugzilla.suse.com/1087082"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-16T13:20:52Z",
          "details": "low"
        }
      ],
      "title": "CVE-2017-13695"
    },
    {
      "cve": "CVE-2019-19377",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-19377"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel 5.0.21, mounting a crafted btrfs filesystem image, performing some operations, and unmounting can lead to a use-after-free in btrfs_queue_work in fs/btrfs/async-thread.c.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-19377",
          "url": "https://www.suse.com/security/cve/CVE-2019-19377"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1158266 for CVE-2019-19377",
          "url": "https://bugzilla.suse.com/1158266"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1162338 for CVE-2019-19377",
          "url": "https://bugzilla.suse.com/1162338"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1162369 for CVE-2019-19377",
          "url": "https://bugzilla.suse.com/1162369"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1173871 for CVE-2019-19377",
          "url": "https://bugzilla.suse.com/1173871"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211495 for CVE-2019-19377",
          "url": "https://bugzilla.suse.com/1211495"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-16T13:20:52Z",
          "details": "important"
        }
      ],
      "title": "CVE-2019-19377"
    },
    {
      "cve": "CVE-2019-20811",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-20811"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in the Linux kernel before 5.0.6. In rx_queue_add_kobject() and netdev_queue_add_kobject() in net/core/net-sysfs.c, a reference count is mishandled, aka CID-a3e23f719f5c.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-20811",
          "url": "https://www.suse.com/security/cve/CVE-2019-20811"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1172456 for CVE-2019-20811",
          "url": "https://bugzilla.suse.com/1172456"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-16T13:20:52Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-20811"
    },
    {
      "cve": "CVE-2021-20292",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-20292"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "There is a flaw reported in the Linux kernel in versions before 5.9 in drivers/gpu/drm/nouveau/nouveau_sgdma.c in nouveau_sgdma_create_ttm in Nouveau DRM subsystem. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker with a local account with a root privilege, can leverage this vulnerability to escalate privileges and execute code in the context of the kernel.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-20292",
          "url": "https://www.suse.com/security/cve/CVE-2021-20292"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1183723 for CVE-2021-20292",
          "url": "https://bugzilla.suse.com/1183723"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-16T13:20:52Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-20292"
    },
    {
      "cve": "CVE-2021-20321",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-20321"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A race condition accessing file object in the Linux kernel OverlayFS subsystem was found in the way users do rename in specific way with OverlayFS. A local user could use this flaw to crash the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-20321",
          "url": "https://www.suse.com/security/cve/CVE-2021-20321"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1191647 for CVE-2021-20321",
          "url": "https://bugzilla.suse.com/1191647"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-16T13:20:52Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-20321"
    },
    {
      "cve": "CVE-2021-33061",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-33061"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Insufficient control flow management for the Intel(R) 82599 Ethernet Controllers and Adapters may allow an authenticated user to potentially enable denial of service via local access.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-33061",
          "url": "https://www.suse.com/security/cve/CVE-2021-33061"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1196426 for CVE-2021-33061",
          "url": "https://bugzilla.suse.com/1196426"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-16T13:20:52Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-33061"
    },
    {
      "cve": "CVE-2021-38208",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-38208"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "net/nfc/llcp_sock.c in the Linux kernel before 5.12.10 allows local unprivileged users to cause a denial of service (NULL pointer dereference and BUG) by making a getsockname call after a certain type of failure of a bind call.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-38208",
          "url": "https://www.suse.com/security/cve/CVE-2021-38208"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1187055 for CVE-2021-38208",
          "url": "https://bugzilla.suse.com/1187055"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-16T13:20:52Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-38208"
    },
    {
      "cve": "CVE-2021-39711",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-39711"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In bpf_prog_test_run_skb of test_run.c, there is a possible out of bounds read due to Incorrect Size Value. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-154175781References: Upstream kernel",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-39711",
          "url": "https://www.suse.com/security/cve/CVE-2021-39711"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197219 for CVE-2021-39711",
          "url": "https://bugzilla.suse.com/1197219"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-16T13:20:52Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-39711"
    },
    {
      "cve": "CVE-2021-43389",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-43389"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in the Linux kernel before 5.14.15. There is an array-index-out-of-bounds flaw in the detach_capi_ctr function in drivers/isdn/capi/kcapi.c.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-43389",
          "url": "https://www.suse.com/security/cve/CVE-2021-43389"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1191958 for CVE-2021-43389",
          "url": "https://bugzilla.suse.com/1191958"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-16T13:20:52Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-43389"
    },
    {
      "cve": "CVE-2022-1011",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1011"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1011",
          "url": "https://www.suse.com/security/cve/CVE-2022-1011"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197343 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1197343"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197344 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1197344"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198687 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1198687"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204132 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1204132"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212322 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1212322"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-16T13:20:52Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1011"
    },
    {
      "cve": "CVE-2022-1184",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1184"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in fs/ext4/namei.c:dx_insert_block() in the Linux kernel\u0027s filesystem sub-component. This flaw allows a local attacker with a user privilege to cause a denial of service.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1184",
          "url": "https://www.suse.com/security/cve/CVE-2022-1184"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198577 for CVE-2022-1184",
          "url": "https://bugzilla.suse.com/1198577"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1210859 for CVE-2022-1184",
          "url": "https://bugzilla.suse.com/1210859"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-16T13:20:52Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1184"
    },
    {
      "cve": "CVE-2022-1353",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1353"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A vulnerability was found in the pfkey_register function in net/key/af_key.c in the Linux kernel. This flaw allows a local, unprivileged user to gain access to kernel memory, leading to a system crash or a leak of internal kernel information.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1353",
          "url": "https://www.suse.com/security/cve/CVE-2022-1353"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198516 for CVE-2022-1353",
          "url": "https://bugzilla.suse.com/1198516"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212293 for CVE-2022-1353",
          "url": "https://bugzilla.suse.com/1212293"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-16T13:20:52Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1353"
    },
    {
      "cve": "CVE-2022-1419",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1419"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The root cause of this vulnerability is that the ioctl$DRM_IOCTL_MODE_DESTROY_DUMB can decrease refcount of *drm_vgem_gem_object *(created in *vgem_gem_dumb_create*) concurrently, and *vgem_gem_dumb_create *will access the freed drm_vgem_gem_object.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1419",
          "url": "https://www.suse.com/security/cve/CVE-2022-1419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198742 for CVE-2022-1419",
          "url": "https://bugzilla.suse.com/1198742"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201655 for CVE-2022-1419",
          "url": "https://bugzilla.suse.com/1201655"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1203034 for CVE-2022-1419",
          "url": "https://bugzilla.suse.com/1203034"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-16T13:20:52Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1419"
    },
    {
      "cve": "CVE-2022-1516",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1516"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A NULL pointer dereference flaw was found in the Linux kernel\u0027s X.25 set of standardized network protocols functionality in the way a user terminates their session using a simulated Ethernet card and continued usage of this connection. This flaw allows a local user to crash the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1516",
          "url": "https://www.suse.com/security/cve/CVE-2022-1516"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199012 for CVE-2022-1516",
          "url": "https://bugzilla.suse.com/1199012"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-16T13:20:52Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1516"
    },
    {
      "cve": "CVE-2022-1652",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1652"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Linux Kernel could allow a local attacker to execute arbitrary code on the system, caused by a concurrency use-after-free flaw in the bad_flp_intr function. By executing a specially-crafted program, an attacker could exploit this vulnerability to execute arbitrary code or cause a denial of service condition on the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1652",
          "url": "https://www.suse.com/security/cve/CVE-2022-1652"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199063 for CVE-2022-1652",
          "url": "https://bugzilla.suse.com/1199063"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200057 for CVE-2022-1652",
          "url": "https://bugzilla.suse.com/1200057"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200751 for CVE-2022-1652",
          "url": "https://bugzilla.suse.com/1200751"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201034 for CVE-2022-1652",
          "url": "https://bugzilla.suse.com/1201034"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201832 for CVE-2022-1652",
          "url": "https://bugzilla.suse.com/1201832"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204132 for CVE-2022-1652",
          "url": "https://bugzilla.suse.com/1204132"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212307 for CVE-2022-1652",
          "url": "https://bugzilla.suse.com/1212307"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-16T13:20:52Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1652"
    },
    {
      "cve": "CVE-2022-1729",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1729"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A race condition was found the Linux kernel in perf_event_open() which can be exploited by an unprivileged user to gain root privileges. The bug allows to build several exploit primitives such as kernel address information leak, arbitrary execution, etc.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1729",
          "url": "https://www.suse.com/security/cve/CVE-2022-1729"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199507 for CVE-2022-1729",
          "url": "https://bugzilla.suse.com/1199507"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199697 for CVE-2022-1729",
          "url": "https://bugzilla.suse.com/1199697"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201832 for CVE-2022-1729",
          "url": "https://bugzilla.suse.com/1201832"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.2,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-16T13:20:52Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-1729"
    },
    {
      "cve": "CVE-2022-1734",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1734"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw in Linux Kernel found in nfcmrvl_nci_unregister_dev() in drivers/nfc/nfcmrvl/main.c can lead to use after free both read or write when non synchronized between cleanup routine and firmware download routine.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1734",
          "url": "https://www.suse.com/security/cve/CVE-2022-1734"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199605 for CVE-2022-1734",
          "url": "https://bugzilla.suse.com/1199605"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199606 for CVE-2022-1734",
          "url": "https://bugzilla.suse.com/1199606"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201832 for CVE-2022-1734",
          "url": "https://bugzilla.suse.com/1201832"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-16T13:20:52Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-1734"
    },
    {
      "cve": "CVE-2022-1974",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1974"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s NFC core functionality due to a race condition between kobject creation and delete. This vulnerability allows a local attacker with CAP_NET_ADMIN privilege to leak kernel information.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1974",
          "url": "https://www.suse.com/security/cve/CVE-2022-1974"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200144 for CVE-2022-1974",
          "url": "https://bugzilla.suse.com/1200144"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200265 for CVE-2022-1974",
          "url": "https://bugzilla.suse.com/1200265"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.8,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-16T13:20:52Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1974"
    },
    {
      "cve": "CVE-2022-1975",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1975"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "There is a sleep-in-atomic bug in /net/nfc/netlink.c that allows an attacker to crash the Linux kernel by simulating a nfc device from user-space.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1975",
          "url": "https://www.suse.com/security/cve/CVE-2022-1975"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200143 for CVE-2022-1975",
          "url": "https://bugzilla.suse.com/1200143"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-16T13:20:52Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1975"
    },
    {
      "cve": "CVE-2022-21123",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-21123"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Incomplete cleanup of multi-core shared buffers for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-21123",
          "url": "https://www.suse.com/security/cve/CVE-2022-21123"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199650 for CVE-2022-21123",
          "url": "https://bugzilla.suse.com/1199650"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200549 for CVE-2022-21123",
          "url": "https://bugzilla.suse.com/1200549"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209075 for CVE-2022-21123",
          "url": "https://bugzilla.suse.com/1209075"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-16T13:20:52Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-21123"
    },
    {
      "cve": "CVE-2022-21125",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-21125"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Incomplete cleanup of microarchitectural fill buffers on some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-21125",
          "url": "https://www.suse.com/security/cve/CVE-2022-21125"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199650 for CVE-2022-21125",
          "url": "https://bugzilla.suse.com/1199650"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200549 for CVE-2022-21125",
          "url": "https://bugzilla.suse.com/1200549"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209074 for CVE-2022-21125",
          "url": "https://bugzilla.suse.com/1209074"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-16T13:20:52Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-21125"
    },
    {
      "cve": "CVE-2022-21127",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-21127"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Incomplete cleanup in specific special register read operations for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-21127",
          "url": "https://www.suse.com/security/cve/CVE-2022-21127"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199650 for CVE-2022-21127",
          "url": "https://bugzilla.suse.com/1199650"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200549 for CVE-2022-21127",
          "url": "https://bugzilla.suse.com/1200549"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-16T13:20:52Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-21127"
    },
    {
      "cve": "CVE-2022-21166",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-21166"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Incomplete cleanup in specific special register write operations for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-21166",
          "url": "https://www.suse.com/security/cve/CVE-2022-21166"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199650 for CVE-2022-21166",
          "url": "https://bugzilla.suse.com/1199650"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200549 for CVE-2022-21166",
          "url": "https://bugzilla.suse.com/1200549"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209073 for CVE-2022-21166",
          "url": "https://bugzilla.suse.com/1209073"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-16T13:20:52Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-21166"
    },
    {
      "cve": "CVE-2022-21180",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-21180"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Improper input validation for some Intel(R) Processors may allow an authenticated user to potentially cause a denial of service via local access.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-21180",
          "url": "https://www.suse.com/security/cve/CVE-2022-21180"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199650 for CVE-2022-21180",
          "url": "https://bugzilla.suse.com/1199650"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200549 for CVE-2022-21180",
          "url": "https://bugzilla.suse.com/1200549"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212313 for CVE-2022-21180",
          "url": "https://bugzilla.suse.com/1212313"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-16T13:20:52Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-21180"
    },
    {
      "cve": "CVE-2022-21499",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-21499"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "KGDB and KDB allow read and write access to kernel memory, and thus should be restricted during lockdown. An attacker with access to a serial port could trigger the debugger so it is important that the debugger respect the lockdown mode when/if it is triggered. CVSS 3.1 Base Score 6.7 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H).",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-21499",
          "url": "https://www.suse.com/security/cve/CVE-2022-21499"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199426 for CVE-2022-21499",
          "url": "https://bugzilla.suse.com/1199426"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200059 for CVE-2022-21499",
          "url": "https://bugzilla.suse.com/1200059"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1203034 for CVE-2022-21499",
          "url": "https://bugzilla.suse.com/1203034"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204132 for CVE-2022-21499",
          "url": "https://bugzilla.suse.com/1204132"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212315 for CVE-2022-21499",
          "url": "https://bugzilla.suse.com/1212315"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-16T13:20:52Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-21499"
    },
    {
      "cve": "CVE-2022-30594",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-30594"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The Linux kernel before 5.17.2 mishandles seccomp permissions. The PTRACE_SEIZE code path allows attackers to bypass intended restrictions on setting the PT_SUSPEND_SECCOMP flag.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-30594",
          "url": "https://www.suse.com/security/cve/CVE-2022-30594"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199505 for CVE-2022-30594",
          "url": "https://bugzilla.suse.com/1199505"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199602 for CVE-2022-30594",
          "url": "https://bugzilla.suse.com/1199602"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201549 for CVE-2022-30594",
          "url": "https://bugzilla.suse.com/1201549"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204132 for CVE-2022-30594",
          "url": "https://bugzilla.suse.com/1204132"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_92-default-1-150000.1.3.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.92.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.92.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.92.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-16T13:20:52Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-30594"
    }
  ]
}
  suse-su-2022:1598-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel (Live Patch 29 for SLE 15)",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "This update for the Linux Kernel 4.12.14-150000_150_89 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2021-39713: Fixed a race condition in the network scheduling subsystem which could lead to a use-after-free. (bsc#1197211)\n- CVE-2022-1011: A use-after-free flaw was found in the FUSE filesystem in the way a user triggers write(). This flaw allowed a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation. (bsc#1197344)\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2022-1598,SUSE-SLE-Live-Patching-12-SP4-2022-1598,SUSE-SLE-Module-Live-Patching-15-2022-1609",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_1598-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2022:1598-1",
        "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221598-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2022:1598-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-May/010978.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197211",
        "url": "https://bugzilla.suse.com/1197211"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197344",
        "url": "https://bugzilla.suse.com/1197344"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-39713 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-39713/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1011 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1011/"
      }
    ],
    "title": "Security update for the Linux Kernel (Live Patch 29 for SLE 15)",
    "tracking": {
      "current_release_date": "2022-05-10T10:04:47Z",
      "generator": {
        "date": "2022-05-10T10:04:47Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2022:1598-1",
      "initial_release_date": "2022-05-10T10:04:47Z",
      "revision_history": [
        {
          "date": "2022-05-10T10:04:47Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-95_96-default-2-2.1.ppc64le",
                "product": {
                  "name": "kgraft-patch-4_12_14-95_96-default-2-2.1.ppc64le",
                  "product_id": "kgraft-patch-4_12_14-95_96-default-2-2.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-4_12_14-150000_150_89-default-2-150000.2.1.ppc64le",
                "product": {
                  "name": "kernel-livepatch-4_12_14-150000_150_89-default-2-150000.2.1.ppc64le",
                  "product_id": "kernel-livepatch-4_12_14-150000_150_89-default-2-150000.2.1.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-95_96-default-2-2.1.s390x",
                "product": {
                  "name": "kgraft-patch-4_12_14-95_96-default-2-2.1.s390x",
                  "product_id": "kgraft-patch-4_12_14-95_96-default-2-2.1.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-95_96-default-2-2.1.x86_64",
                "product": {
                  "name": "kgraft-patch-4_12_14-95_96-default-2-2.1.x86_64",
                  "product_id": "kgraft-patch-4_12_14-95_96-default-2-2.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-4_12_14-150000_150_89-default-2-150000.2.1.x86_64",
                "product": {
                  "name": "kernel-livepatch-4_12_14-150000_150_89-default-2-150000.2.1.x86_64",
                  "product_id": "kernel-livepatch-4_12_14-150000_150_89-default-2-150000.2.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 12 SP4",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 12 SP4",
                  "product_id": "SUSE Linux Enterprise Live Patching 12 SP4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-live-patching:12:sp4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 15",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 15",
                  "product_id": "SUSE Linux Enterprise Live Patching 15",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-live-patching:15"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_96-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-2-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-95_96-default-2-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_96-default-2-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-2-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-95_96-default-2-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_96-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-2-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-95_96-default-2-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-150000_150_89-default-2-150000.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15",
          "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-2-150000.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-150000_150_89-default-2-150000.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-150000_150_89-default-2-150000.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15",
          "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-2-150000.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-150000_150_89-default-2-150000.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-39713",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-39713"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Product: AndroidVersions: Android kernelAndroid ID: A-173788806References: Upstream kernel",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-2-2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-2-2.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-2-2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-2-150000.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-2-150000.2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-39713",
          "url": "https://www.suse.com/security/cve/CVE-2021-39713"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1196973 for CVE-2021-39713",
          "url": "https://bugzilla.suse.com/1196973"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197211 for CVE-2021-39713",
          "url": "https://bugzilla.suse.com/1197211"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201790 for CVE-2021-39713",
          "url": "https://bugzilla.suse.com/1201790"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-2-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-2-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-2-2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-2-150000.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-2-150000.2.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-2-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-2-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-2-2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-2-150000.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-2-150000.2.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-05-10T10:04:47Z",
          "details": "important"
        }
      ],
      "title": "CVE-2021-39713"
    },
    {
      "cve": "CVE-2022-1011",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1011"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-2-2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-2-2.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-2-2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-2-150000.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-2-150000.2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1011",
          "url": "https://www.suse.com/security/cve/CVE-2022-1011"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197343 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1197343"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197344 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1197344"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198687 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1198687"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204132 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1204132"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212322 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1212322"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-2-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-2-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-2-2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-2-150000.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-2-150000.2.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-2-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-2-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-2-2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-2-150000.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-2-150000.2.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-05-10T10:04:47Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1011"
    }
  ]
}
  suse-su-2022:1593-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel (Live Patch 30 for SLE 15 SP1)",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "This update for the Linux Kernel 4.12.14-150100_197_111 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2022-1011: A use-after-free flaw was found in the FUSE filesystem in the way a user triggers write(). This flaw allowed a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation. (bsc#1197344)\n- - CVE-2022-22942: Fixed stale file descriptors on failed usercopy. (bsc#1195951)\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2022-1593,SUSE-SLE-Module-Live-Patching-15-SP1-2022-1593",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_1593-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2022:1593-1",
        "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221593-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2022:1593-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-May/010977.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1195951",
        "url": "https://bugzilla.suse.com/1195951"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197344",
        "url": "https://bugzilla.suse.com/1197344"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1011 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1011/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-22942 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-22942/"
      }
    ],
    "title": "Security update for the Linux Kernel (Live Patch 30 for SLE 15 SP1)",
    "tracking": {
      "current_release_date": "2022-05-10T03:04:40Z",
      "generator": {
        "date": "2022-05-10T03:04:40Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2022:1593-1",
      "initial_release_date": "2022-05-10T03:04:40Z",
      "revision_history": [
        {
          "date": "2022-05-10T03:04:40Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-livepatch-4_12_14-150100_197_111-default-2-150100.2.1.ppc64le",
                "product": {
                  "name": "kernel-livepatch-4_12_14-150100_197_111-default-2-150100.2.1.ppc64le",
                  "product_id": "kernel-livepatch-4_12_14-150100_197_111-default-2-150100.2.1.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-livepatch-4_12_14-150100_197_111-default-2-150100.2.1.x86_64",
                "product": {
                  "name": "kernel-livepatch-4_12_14-150100_197_111-default-2-150100.2.1.x86_64",
                  "product_id": "kernel-livepatch-4_12_14-150100_197_111-default-2-150100.2.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 15 SP1",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 15 SP1",
                  "product_id": "SUSE Linux Enterprise Live Patching 15 SP1",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp1"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-150100_197_111-default-2-150100.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-2-150100.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-150100_197_111-default-2-150100.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-150100_197_111-default-2-150100.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-2-150100.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-150100_197_111-default-2-150100.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-1011",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1011"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-2-150100.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-2-150100.2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1011",
          "url": "https://www.suse.com/security/cve/CVE-2022-1011"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197343 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1197343"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197344 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1197344"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198687 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1198687"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204132 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1204132"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212322 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1212322"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-2-150100.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-2-150100.2.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-2-150100.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-2-150100.2.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-05-10T03:04:40Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1011"
    },
    {
      "cve": "CVE-2022-22942",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-22942"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The vmwgfx driver contains a local privilege escalation vulnerability that allows unprivileged users to gain access to files opened by other processes on the system through a dangling \u0027file\u0027 pointer.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-2-150100.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-2-150100.2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-22942",
          "url": "https://www.suse.com/security/cve/CVE-2022-22942"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1195065 for CVE-2022-22942",
          "url": "https://bugzilla.suse.com/1195065"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1195951 for CVE-2022-22942",
          "url": "https://bugzilla.suse.com/1195951"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-2-150100.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-2-150100.2.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-2-150100.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-2-150100.2.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-05-10T03:04:40Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-22942"
    }
  ]
}
  suse-su-2022:2083-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "\nThe SUSE Linux Enterprise 12 SP4 kernel was updated.\n\nThe following security bugs were fixed:\n\n- CVE-2022-21127: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)\n- CVE-2022-21123: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)\n- CVE-2022-21125: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)\n- CVE-2022-21180: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)\n- CVE-2022-21166: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)\n- CVE-2022-1652: Fixed a statically allocated error counter inside the floppy kernel module (bsc#1199063).\n- CVE-2022-1734: Fixed a r/w use-after-free when non synchronized between cleanup routine and firmware download routine. (bnc#1199605)\n- CVE-2021-39711: Fixed a possible out of bounds read due to Incorrect Size Value. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation (bnc#1197219).\n- CVE-2022-30594: Fixed restriction bypass on setting the PT_SUSPEND_SECCOMP flag (bnc#1199505).\n- CVE-2021-33061: Fixed insufficient control flow management for the Intel(R) 82599 Ethernet Controllers and Adapters that may have allowed an authenticated user to potentially enable denial of service via local access (bnc#1196426).\n- CVE-2022-1516: Fixed null-ptr-deref caused by x25_disconnect (bsc#1199012).\n- CVE-2021-20321: Fixed a race condition accessing file object in the OverlayFS subsystem in the way users do rename in specific way with OverlayFS. A local user could have used this flaw to crash the system (bnc#1191647).\n- CVE-2022-1419: Fixed a concurrency use-after-free in vgem_gem_dumb_create (bsc#1198742).\n- CVE-2021-43389: Fixed an array-index-out-of-bounds flaw in the detach_capi_ctr function in drivers/isdn/capi/kcapi.c (bnc#1191958).\n- CVE-2019-20811: Fixed issue in rx_queue_add_kobject() and netdev_queue_add_kobject() in net/core/net-sysfs.c, where a reference count is mishandled (bnc#1172456).\n- CVE-2021-38208: Fixed a denial of service (NULL pointer dereference and BUG) by making a getsockname call after a certain type of failure of a bind call (bnc#1187055).\n- CVE-2022-1353: Fixed access controll to kernel memory in the pfkey_register function in net/key/af_key.c. (bnc#1198516)\n- CVE-2021-20292: Fixed object validation prior to performing operations on the object in nouveau_sgdma_create_ttm in Nouveau DRM subsystem (bnc#1183723).\n- CVE-2022-1011: Fixed an use-after-free vulnerability which could allow a local attacker to retireve (partial) /etc/shadow hashes or any other data from filesystem when he can mount a FUSE filesystems. (bnc#1197343)\n\nThe following non-security bugs were fixed:\n\n- btrfs: relocation: Only remove reloc rb_trees if reloc control has been initialized (bsc#1199399).\n- btrfs: relocation: Only remove reloc rb_trees if reloc control has been initialized (bsc#1199399).\n- debug: Lock down kgdb (bsc#1199426).\n- dimlib: make DIMLIB a hidden symbol (bsc#1197099 jsc#SLE-24124).\n- lib/dim: Fix -Wunused-const-variable warnings (bsc#1197099 jsc#SLE-24124).\n- lib/dim: fix help text typos (bsc#1197099 jsc#SLE-24124).\n- linux/dim: Add completions count to dim_sample (bsc#1197099 jsc#SLE-24124).\n- linux/dim: Fix overflow in dim calculation (bsc#1197099 jsc#SLE-24124).\n- linux/dim: Implement RDMA adaptive moderation (DIM) (bsc#1197099 jsc#SLE-24124).\n- linux/dim: Move implementation to .c files (bsc#1197099 jsc#SLE-24124).\n- linux/dim: Move logic to dim.h (bsc#1197099 jsc#SLE-24124).\n- linux/dim: Remove \u0027net\u0027 prefix from internal DIM members (bsc#1197099 jsc#SLE-24124).\n- linux/dim: Rename externally exposed macros (bsc#1197099 jsc#SLE-24124).\n- linux/dim: Rename externally used net_dim members (bsc#1197099 jsc#SLE-24124).\n- linux/dim: Rename net_dim_sample() to net_dim_update_sample() (bsc#1197099 jsc#SLE-24124).\n- net: ena: A typo fix in the file ena_com.h (bsc#1197099 jsc#SLE-24124).\n- net: ena: Add capabilities field with support for ENI stats capability (bsc#1197099 jsc#SLE-24124).\n- net: ena: add device distinct log prefix to files (bsc#1197099 jsc#SLE-24124).\n- net: ena: Add first_interrupt field to napi struct (bsc#1197099 jsc#SLE-24124).\n- net: ena: add intr_moder_rx_interval to struct ena_com_dev and use it (bsc#1197099 jsc#SLE-24124).\n- net: ena: add jiffies of last napi call to stats (bsc#1197099 jsc#SLE-24124).\n- net: ena: add missing ethtool TX timestamping indication (bsc#1197099 jsc#SLE-24124).\n- net: ena: add reserved PCI device ID (bsc#1197099 jsc#SLE-24124).\n- net: ena: add support for reporting of packet drops (bsc#1197099 jsc#SLE-24124).\n- net: ena: add support for the rx offset feature (bsc#1197099 jsc#SLE-24124).\n- net: ena: add support for traffic mirroring (bsc#1197099 jsc#SLE-24124).\n- net: ena: add unmask interrupts statistics to ethtool (bsc#1197099 jsc#SLE-24124).\n- net: ena: aggregate stats increase into a function (bsc#1197099 jsc#SLE-24124).\n- net: ena: allow setting the hash function without changing the key (bsc#1197099 jsc#SLE-24124).\n- net: ena: avoid memory access violation by validating req_id properly (bsc#1197099 jsc#SLE-24124).\n- net: ena: avoid unnecessary admin command when RSS function set fails (bsc#1197099 jsc#SLE-24124).\n- net: ena: avoid unnecessary rearming of interrupt vector when busy-polling (bsc#1197099 jsc#SLE-24124).\n- net: ena: Capitalize all log strings and improve code readability (bsc#1197099 jsc#SLE-24124).\n- net: ena: change default RSS hash function to Toeplitz (bsc#1197099 jsc#SLE-24124).\n- net: ena: Change ENI stats support check to use capabilities field (bsc#1197099 jsc#SLE-24124).\n- net: ena: Change license into format to SPDX in all files (bsc#1197099 jsc#SLE-24124).\n- net: ena: Change log message to netif/dev function (bsc#1197099 jsc#SLE-24124).\n- net: ena: change num_queues to num_io_queues for clarity and consistency (bsc#1197099 jsc#SLE-24124).\n- net: ena: Change return value of ena_calc_io_queue_size() to void (bsc#1197099 jsc#SLE-24124).\n- net: ena: Change RSS related macros and variables names (bsc#1197099 jsc#SLE-24124).\n- net: ena: Change the name of bad_csum variable (bsc#1197099 jsc#SLE-24124).\n- net: ena: changes to RSS hash key allocation (bsc#1197099 jsc#SLE-24124).\n- net: ena: clean up indentation issue (bsc#1197099 jsc#SLE-24124).\n- net: ena: cosmetic: change ena_com_stats_admin stats to u64 (bsc#1197099 jsc#SLE-24124).\n- net: ena: cosmetic: code reorderings (bsc#1197099 jsc#SLE-24124).\n- net: ena: cosmetic: extract code to ena_indirection_table_set() (bsc#1197099 jsc#SLE-24124).\n- net: ena: cosmetic: fix line break issues (bsc#1197099 jsc#SLE-24124).\n- net: ena: cosmetic: fix spacing issues (bsc#1197099 jsc#SLE-24124).\n- net: ena: cosmetic: fix spelling and grammar mistakes in comments (bsc#1197099 jsc#SLE-24124).\n- net: ena: cosmetic: minor code changes (bsc#1197099 jsc#SLE-24124).\n- net: ena: cosmetic: remove unnecessary code (bsc#1197099 jsc#SLE-24124).\n- net: ena: cosmetic: remove unnecessary spaces and tabs in ena_com.h macros (bsc#1197099 jsc#SLE-24124).\n- net: ena: cosmetic: rename ena_update_tx/rx_rings_intr_moderation() (bsc#1197099 jsc#SLE-24124).\n- net: ena: cosmetic: set queue sizes to u32 for consistency (bsc#1197099 jsc#SLE-24124).\n- net: ena: do not wake up tx queue when down (bsc#1197099 jsc#SLE-24124).\n- net: ena: drop superfluous prototype (bsc#1197099 jsc#SLE-24124).\n- net: ena: ena-com.c: prevent NULL pointer dereference (bsc#1197099 jsc#SLE-24124).\n- net: ena: enable support of rss hash key and function changes (bsc#1197099 jsc#SLE-24124).\n- net: ena: enable the interrupt_moderation in driver_supported_features (bsc#1197099 jsc#SLE-24124).\n- net: ena: ethtool: Add new device statistics (bsc#1197099 jsc#SLE-24124).\n- net: ena: ethtool: clean up minor indentation issue (bsc#1197099 jsc#SLE-24124).\n- net: ena: ethtool: convert stat_offset to 64 bit resolution (bsc#1197099 jsc#SLE-24124).\n- net: ena: ethtool: get_channels: use combined only (bsc#1197099 jsc#SLE-24124).\n- net: ena: ethtool: remove redundant non-zero check on rc (bsc#1197099 jsc#SLE-24124).\n- net: ena: ethtool: support set_channels callback (bsc#1197099 jsc#SLE-24124).\n- net: ena: ethtool: use correct value for crc32 hash (bsc#1197099 jsc#SLE-24124).\n- net: ena: Fix all static chekers\u0027 warnings (bsc#1197099 jsc#SLE-24124).\n- net: ena: Fix build warning in ena_xdp_set() (bsc#1197099 jsc#SLE-24124).\n- net: ena: fix coding style nits (bsc#1197099 jsc#SLE-24124).\n- net: ena: fix continuous keep-alive resets (bsc#1197099 jsc#SLE-24124).\n- net: ena: fix corruption of dev_idx_to_host_tbl (bsc#1197099 jsc#SLE-24124).\n- net: ena: fix default tx interrupt moderation interval (bsc#1197099 jsc#SLE-24124).\n- net: ena: fix ena_com_comp_status_to_errno() return value (bsc#1197099 jsc#SLE-24124).\n- net: ena: Fix error handling when calculating max IO queues number (bsc#1197099 jsc#SLE-24124).\n- net: ena: fix error returning in ena_com_get_hash_function() (bsc#1197099 jsc#SLE-24124).\n- net: ena: fix inaccurate print type (bsc#1197099 jsc#SLE-24124).\n- net: ena: fix incorrect default RSS key (bsc#1197099 jsc#SLE-24124).\n- net: ena: fix incorrect setting of the number of msix vectors (bsc#1197099 jsc#SLE-24124).\n- net: ena: fix incorrect update of intr_delay_resolution (bsc#1197099 jsc#SLE-24124).\n- net: ena: fix incorrectly saving queue numbers when setting RSS indirection table (bsc#1197099 jsc#SLE-24124).\n- net: ena: fix issues in setting interrupt moderation params in ethtool (bsc#1197099 jsc#SLE-24124).\n- net: ena: fix packet\u0027s addresses for rx_offset feature (bsc#1197099 jsc#SLE-24124).\n- net: ena: fix potential crash when rxfh key is NULL (bsc#1197099 jsc#SLE-24124).\n- net: ena: fix request of incorrect number of IRQ vectors (bsc#1197099 jsc#SLE-24124).\n- net: ena: fix retrieval of nonadaptive interrupt moderation intervals (bsc#1197099 jsc#SLE-24124).\n- net: ena: fix update of interrupt moderation register (bsc#1197099 jsc#SLE-24124).\n- net: ena: fix uses of round_jiffies() (bsc#1197099 jsc#SLE-24124).\n- net: ena: Fix using plain integer as NULL pointer in ena_init_napi_in_range (bsc#1197099 jsc#SLE-24124).\n- net: ena: Fix wrong rx request id by resetting device (bsc#1197099 jsc#SLE-24124).\n- net: ena: handle bad request id in ena_netdev (bsc#1197099 jsc#SLE-24124).\n- net: ena: Improve error logging in driver (bsc#1197099 jsc#SLE-24124).\n- net: ena: make ena rxfh support ETH_RSS_HASH_NO_CHANGE (bsc#1197099 jsc#SLE-24124).\n- net: ena: make ethtool -l show correct max number of queues (bsc#1197099 jsc#SLE-24124).\n- net: ena: Make missed_tx stat incremental (bsc#1197099 jsc#SLE-24124).\n- net: ena: make symbol \u0027ena_alloc_map_page\u0027 static (bsc#1197099 jsc#SLE-24124).\n- net: ena: move llq configuration from ena_probe to ena_device_init() (bsc#1197099 jsc#SLE-24124).\n- net: ena: Move reset completion print to the reset function (bsc#1197099 jsc#SLE-24124).\n- net: ena: multiple queue creation related cleanups (bsc#1197099 jsc#SLE-24124).\n- net: ena: Prevent reset after device destruction (bsc#1197099 jsc#SLE-24124).\n- net: ena: re-organize code to improve readability (bsc#1197099 jsc#SLE-24124).\n- net: ena: reduce driver load time (bsc#1197099 jsc#SLE-24124).\n- net: ena: reimplement set/get_coalesce() (bsc#1197099 jsc#SLE-24124).\n- net: ena: remove all old adaptive rx interrupt moderation code from ena_com (bsc#1197099 jsc#SLE-24124).\n- net: ena: remove code duplication in ena_com_update_nonadaptive_moderation_interval _*() (bsc#1197099 jsc#SLE-24124).\n- net: ena: remove code that does nothing (bsc#1197099 jsc#SLE-24124).\n- net: ena: Remove ena_calc_queue_size_ctx struct (bsc#1197099 jsc#SLE-24124).\n- net: ena: remove ena_restore_ethtool_params() and relevant fields (bsc#1197099 jsc#SLE-24124).\n- net: ena: remove extra words from comments (bsc#1197099 jsc#SLE-24124).\n- net: ena: Remove module param and change message severity (bsc#1197099 jsc#SLE-24124).\n- net: ena: remove old adaptive interrupt moderation code from ena_netdev (bsc#1197099 jsc#SLE-24124).\n- net: ena: remove redundant print of number of queues (bsc#1197099 jsc#SLE-24124).\n- net: ena: Remove redundant print of placement policy (bsc#1197099 jsc#SLE-24124).\n- net: ena: Remove redundant return code check (bsc#1197099 jsc#SLE-24124).\n- net: ena: remove set but not used variable \u0027hash_key\u0027 (bsc#1197099 jsc#SLE-24124).\n- net: ena: Remove unused code (bsc#1197099 jsc#SLE-24124).\n- net: ena: rename ena_com_free_desc to make API more uniform (bsc#1197099 jsc#SLE-24124).\n- net: ena: rss: do not allocate key when not supported (bsc#1197099 jsc#SLE-24124).\n- net: ena: rss: fix failure to get indirection table (bsc#1197099 jsc#SLE-24124).\n- net: ena: rss: store hash function as values and not bits (bsc#1197099 jsc#SLE-24124).\n- net: ena: Select DIMLIB for ENA_ETHERNET (bsc#1197099 jsc#SLE-24124).\n- net: ena: set initial DMA width to avoid intel iommu issue (bsc#1197099 jsc#SLE-24124).\n- net: ena: simplify ena_com_update_intr_delay_resolution() (bsc#1197099 jsc#SLE-24124).\n- net: ena: store values in their appropriate variables types (bsc#1197099 jsc#SLE-24124).\n- net: ena: support new LLQ acceleration mode (bsc#1197099 jsc#SLE-24124).\n- net: ena: switch to dim algorithm for rx adaptive interrupt moderation (bsc#1197099 jsc#SLE-24124).\n- net: ena: use constant value for net_device allocation (bsc#1197099 jsc#SLE-24124).\n- net: ena: Use dev_alloc() in RX buffer allocation (bsc#1197099 jsc#SLE-24124).\n- net: ena: use explicit variable size for clarity (bsc#1197099 jsc#SLE-24124).\n- net: ena: use SHUTDOWN as reset reason when closing interface (bsc#1197099 jsc#SLE-24124).\n- net: mana: Add counter for packet dropped by XDP (bsc#1195651).\n- net: mana: Add counter for XDP_TX (bsc#1195651).\n- net: mana: Add handling of CQE_RX_TRUNCATED (bsc#1195651).\n- net: mana: Remove unnecessary check of cqe_type in mana_process_rx_cqe() (bsc#1195651).\n- net: mana: Reuse XDP dropped page (bsc#1195651).\n- net: mana: Use struct_size() helper in mana_gd_create_dma_region() (bsc#1195651).\n- net: update net_dim documentation after rename (bsc#1197099 jsc#SLE-24124).\n- PCI: hv: Do not set PCI_COMMAND_MEMORY to reduce VM boot time (bsc#1199314).\n- powerpc/pseries: extract host bridge from pci_bus prior to bus removal (bsc#1182171 ltc#190900 bsc#1198660 ltc#197803).\n- powerpc/pseries: Fix use after free in remove_phb_dynamic() (bsc#1065729 bsc#1198660 ltc#197803).\n- scsi: scsi_dh_alua: Avoid crash during alua_bus_detach() (bsc#1028340 bsc#1198825).\n- x86/pm: Save the MSR validity status at context setup (bsc#1114648).\n- x86/speculation: Restore speculation related MSRs during S3 resume (bsc#1114648).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2022-2083,SUSE-OpenStack-Cloud-9-2022-2083,SUSE-OpenStack-Cloud-Crowbar-9-2022-2083,SUSE-SLE-HA-12-SP4-2022-2083,SUSE-SLE-Live-Patching-12-SP4-2022-2083,SUSE-SLE-SAP-12-SP4-2022-2083,SUSE-SLE-SERVER-12-SP4-LTSS-2022-2083",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_2083-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2022:2083-1",
        "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20222083-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2022:2083-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-June/011291.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1028340",
        "url": "https://bugzilla.suse.com/1028340"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1065729",
        "url": "https://bugzilla.suse.com/1065729"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1071995",
        "url": "https://bugzilla.suse.com/1071995"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1114648",
        "url": "https://bugzilla.suse.com/1114648"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1172456",
        "url": "https://bugzilla.suse.com/1172456"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1182171",
        "url": "https://bugzilla.suse.com/1182171"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1183723",
        "url": "https://bugzilla.suse.com/1183723"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1187055",
        "url": "https://bugzilla.suse.com/1187055"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1191647",
        "url": "https://bugzilla.suse.com/1191647"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1191958",
        "url": "https://bugzilla.suse.com/1191958"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1195651",
        "url": "https://bugzilla.suse.com/1195651"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1196426",
        "url": "https://bugzilla.suse.com/1196426"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197099",
        "url": "https://bugzilla.suse.com/1197099"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197219",
        "url": "https://bugzilla.suse.com/1197219"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197343",
        "url": "https://bugzilla.suse.com/1197343"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198400",
        "url": "https://bugzilla.suse.com/1198400"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198516",
        "url": "https://bugzilla.suse.com/1198516"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198660",
        "url": "https://bugzilla.suse.com/1198660"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198687",
        "url": "https://bugzilla.suse.com/1198687"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198742",
        "url": "https://bugzilla.suse.com/1198742"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198825",
        "url": "https://bugzilla.suse.com/1198825"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1199012",
        "url": "https://bugzilla.suse.com/1199012"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1199063",
        "url": "https://bugzilla.suse.com/1199063"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1199314",
        "url": "https://bugzilla.suse.com/1199314"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1199399",
        "url": "https://bugzilla.suse.com/1199399"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1199426",
        "url": "https://bugzilla.suse.com/1199426"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1199505",
        "url": "https://bugzilla.suse.com/1199505"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1199605",
        "url": "https://bugzilla.suse.com/1199605"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1199650",
        "url": "https://bugzilla.suse.com/1199650"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-20811 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-20811/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-20292 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-20292/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-20321 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-20321/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-33061 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-33061/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-38208 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-38208/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-39711 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-39711/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-43389 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-43389/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1011 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1011/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1353 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1353/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1419 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1419/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1516 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1516/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1652 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1652/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1734 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1734/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-21123 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-21123/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-21125 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-21125/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-21127 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-21127/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-21166 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-21166/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-21180 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-21180/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-30594 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-30594/"
      }
    ],
    "title": "Security update for the Linux Kernel",
    "tracking": {
      "current_release_date": "2022-06-14T20:15:54Z",
      "generator": {
        "date": "2022-06-14T20:15:54Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2022:2083-1",
      "initial_release_date": "2022-06-14T20:15:54Z",
      "revision_history": [
        {
          "date": "2022-06-14T20:15:54Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.12.14-95.99.3.aarch64",
                "product": {
                  "name": "cluster-md-kmp-default-4.12.14-95.99.3.aarch64",
                  "product_id": "cluster-md-kmp-default-4.12.14-95.99.3.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.12.14-95.99.3.aarch64",
                "product": {
                  "name": "dlm-kmp-default-4.12.14-95.99.3.aarch64",
                  "product_id": "dlm-kmp-default-4.12.14-95.99.3.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.12.14-95.99.3.aarch64",
                "product": {
                  "name": "gfs2-kmp-default-4.12.14-95.99.3.aarch64",
                  "product_id": "gfs2-kmp-default-4.12.14-95.99.3.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-4.12.14-95.99.3.aarch64",
                "product": {
                  "name": "kernel-default-4.12.14-95.99.3.aarch64",
                  "product_id": "kernel-default-4.12.14-95.99.3.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-4.12.14-95.99.3.aarch64",
                "product": {
                  "name": "kernel-default-base-4.12.14-95.99.3.aarch64",
                  "product_id": "kernel-default-base-4.12.14-95.99.3.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.12.14-95.99.3.aarch64",
                "product": {
                  "name": "kernel-default-devel-4.12.14-95.99.3.aarch64",
                  "product_id": "kernel-default-devel-4.12.14-95.99.3.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-4.12.14-95.99.3.aarch64",
                "product": {
                  "name": "kernel-default-extra-4.12.14-95.99.3.aarch64",
                  "product_id": "kernel-default-extra-4.12.14-95.99.3.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-kgraft-4.12.14-95.99.3.aarch64",
                "product": {
                  "name": "kernel-default-kgraft-4.12.14-95.99.3.aarch64",
                  "product_id": "kernel-default-kgraft-4.12.14-95.99.3.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-kgraft-devel-4.12.14-95.99.3.aarch64",
                "product": {
                  "name": "kernel-default-kgraft-devel-4.12.14-95.99.3.aarch64",
                  "product_id": "kernel-default-kgraft-devel-4.12.14-95.99.3.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.12.14-95.99.3.aarch64",
                "product": {
                  "name": "kernel-obs-build-4.12.14-95.99.3.aarch64",
                  "product_id": "kernel-obs-build-4.12.14-95.99.3.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-4.12.14-95.99.3.aarch64",
                "product": {
                  "name": "kernel-obs-qa-4.12.14-95.99.3.aarch64",
                  "product_id": "kernel-obs-qa-4.12.14-95.99.3.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.12.14-95.99.2.aarch64",
                "product": {
                  "name": "kernel-syms-4.12.14-95.99.2.aarch64",
                  "product_id": "kernel-syms-4.12.14-95.99.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-4.12.14-95.99.3.aarch64",
                "product": {
                  "name": "kernel-vanilla-4.12.14-95.99.3.aarch64",
                  "product_id": "kernel-vanilla-4.12.14-95.99.3.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-4.12.14-95.99.3.aarch64",
                "product": {
                  "name": "kernel-vanilla-base-4.12.14-95.99.3.aarch64",
                  "product_id": "kernel-vanilla-base-4.12.14-95.99.3.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-devel-4.12.14-95.99.3.aarch64",
                "product": {
                  "name": "kernel-vanilla-devel-4.12.14-95.99.3.aarch64",
                  "product_id": "kernel-vanilla-devel-4.12.14-95.99.3.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-kgraft-devel-4.12.14-95.99.3.aarch64",
                "product": {
                  "name": "kernel-vanilla-kgraft-devel-4.12.14-95.99.3.aarch64",
                  "product_id": "kernel-vanilla-kgraft-devel-4.12.14-95.99.3.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-4.12.14-95.99.3.aarch64",
                "product": {
                  "name": "kselftests-kmp-default-4.12.14-95.99.3.aarch64",
                  "product_id": "kselftests-kmp-default-4.12.14-95.99.3.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.12.14-95.99.3.aarch64",
                "product": {
                  "name": "ocfs2-kmp-default-4.12.14-95.99.3.aarch64",
                  "product_id": "ocfs2-kmp-default-4.12.14-95.99.3.aarch64"
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-devel-4.12.14-95.99.2.noarch",
                "product": {
                  "name": "kernel-devel-4.12.14-95.99.2.noarch",
                  "product_id": "kernel-devel-4.12.14-95.99.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-docs-4.12.14-95.99.2.noarch",
                "product": {
                  "name": "kernel-docs-4.12.14-95.99.2.noarch",
                  "product_id": "kernel-docs-4.12.14-95.99.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-docs-html-4.12.14-95.99.2.noarch",
                "product": {
                  "name": "kernel-docs-html-4.12.14-95.99.2.noarch",
                  "product_id": "kernel-docs-html-4.12.14-95.99.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-macros-4.12.14-95.99.2.noarch",
                "product": {
                  "name": "kernel-macros-4.12.14-95.99.2.noarch",
                  "product_id": "kernel-macros-4.12.14-95.99.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-4.12.14-95.99.2.noarch",
                "product": {
                  "name": "kernel-source-4.12.14-95.99.2.noarch",
                  "product_id": "kernel-source-4.12.14-95.99.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-vanilla-4.12.14-95.99.2.noarch",
                "product": {
                  "name": "kernel-source-vanilla-4.12.14-95.99.2.noarch",
                  "product_id": "kernel-source-vanilla-4.12.14-95.99.2.noarch"
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.12.14-95.99.3.ppc64le",
                "product": {
                  "name": "cluster-md-kmp-default-4.12.14-95.99.3.ppc64le",
                  "product_id": "cluster-md-kmp-default-4.12.14-95.99.3.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.12.14-95.99.3.ppc64le",
                "product": {
                  "name": "dlm-kmp-default-4.12.14-95.99.3.ppc64le",
                  "product_id": "dlm-kmp-default-4.12.14-95.99.3.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.12.14-95.99.3.ppc64le",
                "product": {
                  "name": "gfs2-kmp-default-4.12.14-95.99.3.ppc64le",
                  "product_id": "gfs2-kmp-default-4.12.14-95.99.3.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-4.12.14-95.99.3.ppc64le",
                "product": {
                  "name": "kernel-debug-4.12.14-95.99.3.ppc64le",
                  "product_id": "kernel-debug-4.12.14-95.99.3.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-base-4.12.14-95.99.3.ppc64le",
                "product": {
                  "name": "kernel-debug-base-4.12.14-95.99.3.ppc64le",
                  "product_id": "kernel-debug-base-4.12.14-95.99.3.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-4.12.14-95.99.3.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-4.12.14-95.99.3.ppc64le",
                  "product_id": "kernel-debug-devel-4.12.14-95.99.3.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-kgraft-devel-4.12.14-95.99.3.ppc64le",
                "product": {
                  "name": "kernel-debug-kgraft-devel-4.12.14-95.99.3.ppc64le",
                  "product_id": "kernel-debug-kgraft-devel-4.12.14-95.99.3.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-4.12.14-95.99.3.ppc64le",
                "product": {
                  "name": "kernel-default-4.12.14-95.99.3.ppc64le",
                  "product_id": "kernel-default-4.12.14-95.99.3.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-4.12.14-95.99.3.ppc64le",
                "product": {
                  "name": "kernel-default-base-4.12.14-95.99.3.ppc64le",
                  "product_id": "kernel-default-base-4.12.14-95.99.3.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.12.14-95.99.3.ppc64le",
                "product": {
                  "name": "kernel-default-devel-4.12.14-95.99.3.ppc64le",
                  "product_id": "kernel-default-devel-4.12.14-95.99.3.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-4.12.14-95.99.3.ppc64le",
                "product": {
                  "name": "kernel-default-extra-4.12.14-95.99.3.ppc64le",
                  "product_id": "kernel-default-extra-4.12.14-95.99.3.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-kgraft-4.12.14-95.99.3.ppc64le",
                "product": {
                  "name": "kernel-default-kgraft-4.12.14-95.99.3.ppc64le",
                  "product_id": "kernel-default-kgraft-4.12.14-95.99.3.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le",
                "product": {
                  "name": "kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le",
                  "product_id": "kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.12.14-95.99.3.ppc64le",
                "product": {
                  "name": "kernel-obs-build-4.12.14-95.99.3.ppc64le",
                  "product_id": "kernel-obs-build-4.12.14-95.99.3.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-4.12.14-95.99.3.ppc64le",
                "product": {
                  "name": "kernel-obs-qa-4.12.14-95.99.3.ppc64le",
                  "product_id": "kernel-obs-qa-4.12.14-95.99.3.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.12.14-95.99.2.ppc64le",
                "product": {
                  "name": "kernel-syms-4.12.14-95.99.2.ppc64le",
                  "product_id": "kernel-syms-4.12.14-95.99.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-4.12.14-95.99.3.ppc64le",
                "product": {
                  "name": "kernel-vanilla-4.12.14-95.99.3.ppc64le",
                  "product_id": "kernel-vanilla-4.12.14-95.99.3.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-4.12.14-95.99.3.ppc64le",
                "product": {
                  "name": "kernel-vanilla-base-4.12.14-95.99.3.ppc64le",
                  "product_id": "kernel-vanilla-base-4.12.14-95.99.3.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-devel-4.12.14-95.99.3.ppc64le",
                "product": {
                  "name": "kernel-vanilla-devel-4.12.14-95.99.3.ppc64le",
                  "product_id": "kernel-vanilla-devel-4.12.14-95.99.3.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-kgraft-devel-4.12.14-95.99.3.ppc64le",
                "product": {
                  "name": "kernel-vanilla-kgraft-devel-4.12.14-95.99.3.ppc64le",
                  "product_id": "kernel-vanilla-kgraft-devel-4.12.14-95.99.3.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le",
                "product": {
                  "name": "kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le",
                  "product_id": "kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-4.12.14-95.99.3.ppc64le",
                "product": {
                  "name": "kselftests-kmp-default-4.12.14-95.99.3.ppc64le",
                  "product_id": "kselftests-kmp-default-4.12.14-95.99.3.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.12.14-95.99.3.ppc64le",
                "product": {
                  "name": "ocfs2-kmp-default-4.12.14-95.99.3.ppc64le",
                  "product_id": "ocfs2-kmp-default-4.12.14-95.99.3.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.12.14-95.99.3.s390x",
                "product": {
                  "name": "cluster-md-kmp-default-4.12.14-95.99.3.s390x",
                  "product_id": "cluster-md-kmp-default-4.12.14-95.99.3.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.12.14-95.99.3.s390x",
                "product": {
                  "name": "dlm-kmp-default-4.12.14-95.99.3.s390x",
                  "product_id": "dlm-kmp-default-4.12.14-95.99.3.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.12.14-95.99.3.s390x",
                "product": {
                  "name": "gfs2-kmp-default-4.12.14-95.99.3.s390x",
                  "product_id": "gfs2-kmp-default-4.12.14-95.99.3.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-4.12.14-95.99.3.s390x",
                "product": {
                  "name": "kernel-default-4.12.14-95.99.3.s390x",
                  "product_id": "kernel-default-4.12.14-95.99.3.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-4.12.14-95.99.3.s390x",
                "product": {
                  "name": "kernel-default-base-4.12.14-95.99.3.s390x",
                  "product_id": "kernel-default-base-4.12.14-95.99.3.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.12.14-95.99.3.s390x",
                "product": {
                  "name": "kernel-default-devel-4.12.14-95.99.3.s390x",
                  "product_id": "kernel-default-devel-4.12.14-95.99.3.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-4.12.14-95.99.3.s390x",
                "product": {
                  "name": "kernel-default-extra-4.12.14-95.99.3.s390x",
                  "product_id": "kernel-default-extra-4.12.14-95.99.3.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-kgraft-4.12.14-95.99.3.s390x",
                "product": {
                  "name": "kernel-default-kgraft-4.12.14-95.99.3.s390x",
                  "product_id": "kernel-default-kgraft-4.12.14-95.99.3.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-kgraft-devel-4.12.14-95.99.3.s390x",
                "product": {
                  "name": "kernel-default-kgraft-devel-4.12.14-95.99.3.s390x",
                  "product_id": "kernel-default-kgraft-devel-4.12.14-95.99.3.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-man-4.12.14-95.99.3.s390x",
                "product": {
                  "name": "kernel-default-man-4.12.14-95.99.3.s390x",
                  "product_id": "kernel-default-man-4.12.14-95.99.3.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.12.14-95.99.3.s390x",
                "product": {
                  "name": "kernel-obs-build-4.12.14-95.99.3.s390x",
                  "product_id": "kernel-obs-build-4.12.14-95.99.3.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-4.12.14-95.99.3.s390x",
                "product": {
                  "name": "kernel-obs-qa-4.12.14-95.99.3.s390x",
                  "product_id": "kernel-obs-qa-4.12.14-95.99.3.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.12.14-95.99.2.s390x",
                "product": {
                  "name": "kernel-syms-4.12.14-95.99.2.s390x",
                  "product_id": "kernel-syms-4.12.14-95.99.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-4.12.14-95.99.3.s390x",
                "product": {
                  "name": "kernel-vanilla-4.12.14-95.99.3.s390x",
                  "product_id": "kernel-vanilla-4.12.14-95.99.3.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-4.12.14-95.99.3.s390x",
                "product": {
                  "name": "kernel-vanilla-base-4.12.14-95.99.3.s390x",
                  "product_id": "kernel-vanilla-base-4.12.14-95.99.3.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-devel-4.12.14-95.99.3.s390x",
                "product": {
                  "name": "kernel-vanilla-devel-4.12.14-95.99.3.s390x",
                  "product_id": "kernel-vanilla-devel-4.12.14-95.99.3.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-kgraft-devel-4.12.14-95.99.3.s390x",
                "product": {
                  "name": "kernel-vanilla-kgraft-devel-4.12.14-95.99.3.s390x",
                  "product_id": "kernel-vanilla-kgraft-devel-4.12.14-95.99.3.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-4.12.14-95.99.3.s390x",
                "product": {
                  "name": "kernel-zfcpdump-4.12.14-95.99.3.s390x",
                  "product_id": "kernel-zfcpdump-4.12.14-95.99.3.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-man-4.12.14-95.99.3.s390x",
                "product": {
                  "name": "kernel-zfcpdump-man-4.12.14-95.99.3.s390x",
                  "product_id": "kernel-zfcpdump-man-4.12.14-95.99.3.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x",
                "product": {
                  "name": "kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x",
                  "product_id": "kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-4.12.14-95.99.3.s390x",
                "product": {
                  "name": "kselftests-kmp-default-4.12.14-95.99.3.s390x",
                  "product_id": "kselftests-kmp-default-4.12.14-95.99.3.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.12.14-95.99.3.s390x",
                "product": {
                  "name": "ocfs2-kmp-default-4.12.14-95.99.3.s390x",
                  "product_id": "ocfs2-kmp-default-4.12.14-95.99.3.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.12.14-95.99.3.x86_64",
                "product": {
                  "name": "cluster-md-kmp-default-4.12.14-95.99.3.x86_64",
                  "product_id": "cluster-md-kmp-default-4.12.14-95.99.3.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.12.14-95.99.3.x86_64",
                "product": {
                  "name": "dlm-kmp-default-4.12.14-95.99.3.x86_64",
                  "product_id": "dlm-kmp-default-4.12.14-95.99.3.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.12.14-95.99.3.x86_64",
                "product": {
                  "name": "gfs2-kmp-default-4.12.14-95.99.3.x86_64",
                  "product_id": "gfs2-kmp-default-4.12.14-95.99.3.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-4.12.14-95.99.3.x86_64",
                "product": {
                  "name": "kernel-debug-4.12.14-95.99.3.x86_64",
                  "product_id": "kernel-debug-4.12.14-95.99.3.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-base-4.12.14-95.99.3.x86_64",
                "product": {
                  "name": "kernel-debug-base-4.12.14-95.99.3.x86_64",
                  "product_id": "kernel-debug-base-4.12.14-95.99.3.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-4.12.14-95.99.3.x86_64",
                "product": {
                  "name": "kernel-debug-devel-4.12.14-95.99.3.x86_64",
                  "product_id": "kernel-debug-devel-4.12.14-95.99.3.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-kgraft-devel-4.12.14-95.99.3.x86_64",
                "product": {
                  "name": "kernel-debug-kgraft-devel-4.12.14-95.99.3.x86_64",
                  "product_id": "kernel-debug-kgraft-devel-4.12.14-95.99.3.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-4.12.14-95.99.3.x86_64",
                "product": {
                  "name": "kernel-default-4.12.14-95.99.3.x86_64",
                  "product_id": "kernel-default-4.12.14-95.99.3.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-4.12.14-95.99.3.x86_64",
                "product": {
                  "name": "kernel-default-base-4.12.14-95.99.3.x86_64",
                  "product_id": "kernel-default-base-4.12.14-95.99.3.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.12.14-95.99.3.x86_64",
                "product": {
                  "name": "kernel-default-devel-4.12.14-95.99.3.x86_64",
                  "product_id": "kernel-default-devel-4.12.14-95.99.3.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-4.12.14-95.99.3.x86_64",
                "product": {
                  "name": "kernel-default-extra-4.12.14-95.99.3.x86_64",
                  "product_id": "kernel-default-extra-4.12.14-95.99.3.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-kgraft-4.12.14-95.99.3.x86_64",
                "product": {
                  "name": "kernel-default-kgraft-4.12.14-95.99.3.x86_64",
                  "product_id": "kernel-default-kgraft-4.12.14-95.99.3.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64",
                "product": {
                  "name": "kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64",
                  "product_id": "kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-4.12.14-95.99.3.x86_64",
                "product": {
                  "name": "kernel-kvmsmall-4.12.14-95.99.3.x86_64",
                  "product_id": "kernel-kvmsmall-4.12.14-95.99.3.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-base-4.12.14-95.99.3.x86_64",
                "product": {
                  "name": "kernel-kvmsmall-base-4.12.14-95.99.3.x86_64",
                  "product_id": "kernel-kvmsmall-base-4.12.14-95.99.3.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-devel-4.12.14-95.99.3.x86_64",
                "product": {
                  "name": "kernel-kvmsmall-devel-4.12.14-95.99.3.x86_64",
                  "product_id": "kernel-kvmsmall-devel-4.12.14-95.99.3.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-kgraft-devel-4.12.14-95.99.3.x86_64",
                "product": {
                  "name": "kernel-kvmsmall-kgraft-devel-4.12.14-95.99.3.x86_64",
                  "product_id": "kernel-kvmsmall-kgraft-devel-4.12.14-95.99.3.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.12.14-95.99.3.x86_64",
                "product": {
                  "name": "kernel-obs-build-4.12.14-95.99.3.x86_64",
                  "product_id": "kernel-obs-build-4.12.14-95.99.3.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-4.12.14-95.99.3.x86_64",
                "product": {
                  "name": "kernel-obs-qa-4.12.14-95.99.3.x86_64",
                  "product_id": "kernel-obs-qa-4.12.14-95.99.3.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.12.14-95.99.2.x86_64",
                "product": {
                  "name": "kernel-syms-4.12.14-95.99.2.x86_64",
                  "product_id": "kernel-syms-4.12.14-95.99.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-4.12.14-95.99.3.x86_64",
                "product": {
                  "name": "kernel-vanilla-4.12.14-95.99.3.x86_64",
                  "product_id": "kernel-vanilla-4.12.14-95.99.3.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-4.12.14-95.99.3.x86_64",
                "product": {
                  "name": "kernel-vanilla-base-4.12.14-95.99.3.x86_64",
                  "product_id": "kernel-vanilla-base-4.12.14-95.99.3.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-devel-4.12.14-95.99.3.x86_64",
                "product": {
                  "name": "kernel-vanilla-devel-4.12.14-95.99.3.x86_64",
                  "product_id": "kernel-vanilla-devel-4.12.14-95.99.3.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-kgraft-devel-4.12.14-95.99.3.x86_64",
                "product": {
                  "name": "kernel-vanilla-kgraft-devel-4.12.14-95.99.3.x86_64",
                  "product_id": "kernel-vanilla-kgraft-devel-4.12.14-95.99.3.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64",
                "product": {
                  "name": "kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64",
                  "product_id": "kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-4.12.14-95.99.3.x86_64",
                "product": {
                  "name": "kselftests-kmp-default-4.12.14-95.99.3.x86_64",
                  "product_id": "kselftests-kmp-default-4.12.14-95.99.3.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.12.14-95.99.3.x86_64",
                "product": {
                  "name": "ocfs2-kmp-default-4.12.14-95.99.3.x86_64",
                  "product_id": "ocfs2-kmp-default-4.12.14-95.99.3.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE OpenStack Cloud 9",
                "product": {
                  "name": "SUSE OpenStack Cloud 9",
                  "product_id": "SUSE OpenStack Cloud 9",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:suse-openstack-cloud:9"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE OpenStack Cloud Crowbar 9",
                "product": {
                  "name": "SUSE OpenStack Cloud Crowbar 9",
                  "product_id": "SUSE OpenStack Cloud Crowbar 9",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:suse-openstack-cloud-crowbar:9"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise High Availability Extension 12 SP4",
                "product": {
                  "name": "SUSE Linux Enterprise High Availability Extension 12 SP4",
                  "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-ha:12:sp4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 12 SP4",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 12 SP4",
                  "product_id": "SUSE Linux Enterprise Live Patching 12 SP4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-live-patching:12:sp4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP4",
                "product": {
                  "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP4",
                  "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles_sap:12:sp4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 12 SP4-LTSS",
                "product": {
                  "name": "SUSE Linux Enterprise Server 12 SP4-LTSS",
                  "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles-ltss:12:sp4"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-95.99.3.x86_64 as component of SUSE OpenStack Cloud 9",
          "product_id": "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64"
        },
        "product_reference": "kernel-default-4.12.14-95.99.3.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud 9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-95.99.3.x86_64 as component of SUSE OpenStack Cloud 9",
          "product_id": "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64"
        },
        "product_reference": "kernel-default-base-4.12.14-95.99.3.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud 9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-95.99.3.x86_64 as component of SUSE OpenStack Cloud 9",
          "product_id": "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64"
        },
        "product_reference": "kernel-default-devel-4.12.14-95.99.3.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud 9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-4.12.14-95.99.2.noarch as component of SUSE OpenStack Cloud 9",
          "product_id": "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch"
        },
        "product_reference": "kernel-devel-4.12.14-95.99.2.noarch",
        "relates_to_product_reference": "SUSE OpenStack Cloud 9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-4.12.14-95.99.2.noarch as component of SUSE OpenStack Cloud 9",
          "product_id": "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch"
        },
        "product_reference": "kernel-macros-4.12.14-95.99.2.noarch",
        "relates_to_product_reference": "SUSE OpenStack Cloud 9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-4.12.14-95.99.2.noarch as component of SUSE OpenStack Cloud 9",
          "product_id": "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch"
        },
        "product_reference": "kernel-source-4.12.14-95.99.2.noarch",
        "relates_to_product_reference": "SUSE OpenStack Cloud 9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-95.99.2.x86_64 as component of SUSE OpenStack Cloud 9",
          "product_id": "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64"
        },
        "product_reference": "kernel-syms-4.12.14-95.99.2.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud 9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-95.99.3.x86_64 as component of SUSE OpenStack Cloud Crowbar 9",
          "product_id": "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64"
        },
        "product_reference": "kernel-default-4.12.14-95.99.3.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-95.99.3.x86_64 as component of SUSE OpenStack Cloud Crowbar 9",
          "product_id": "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64"
        },
        "product_reference": "kernel-default-base-4.12.14-95.99.3.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-95.99.3.x86_64 as component of SUSE OpenStack Cloud Crowbar 9",
          "product_id": "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64"
        },
        "product_reference": "kernel-default-devel-4.12.14-95.99.3.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-4.12.14-95.99.2.noarch as component of SUSE OpenStack Cloud Crowbar 9",
          "product_id": "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch"
        },
        "product_reference": "kernel-devel-4.12.14-95.99.2.noarch",
        "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-4.12.14-95.99.2.noarch as component of SUSE OpenStack Cloud Crowbar 9",
          "product_id": "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch"
        },
        "product_reference": "kernel-macros-4.12.14-95.99.2.noarch",
        "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-4.12.14-95.99.2.noarch as component of SUSE OpenStack Cloud Crowbar 9",
          "product_id": "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch"
        },
        "product_reference": "kernel-source-4.12.14-95.99.2.noarch",
        "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-95.99.2.x86_64 as component of SUSE OpenStack Cloud Crowbar 9",
          "product_id": "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64"
        },
        "product_reference": "kernel-syms-4.12.14-95.99.2.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-4.12.14-95.99.3.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP4",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le"
        },
        "product_reference": "cluster-md-kmp-default-4.12.14-95.99.3.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-4.12.14-95.99.3.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP4",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x"
        },
        "product_reference": "cluster-md-kmp-default-4.12.14-95.99.3.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-4.12.14-95.99.3.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP4",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64"
        },
        "product_reference": "cluster-md-kmp-default-4.12.14-95.99.3.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-4.12.14-95.99.3.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP4",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le"
        },
        "product_reference": "dlm-kmp-default-4.12.14-95.99.3.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-4.12.14-95.99.3.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP4",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x"
        },
        "product_reference": "dlm-kmp-default-4.12.14-95.99.3.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-4.12.14-95.99.3.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP4",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64"
        },
        "product_reference": "dlm-kmp-default-4.12.14-95.99.3.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-4.12.14-95.99.3.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP4",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le"
        },
        "product_reference": "gfs2-kmp-default-4.12.14-95.99.3.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-4.12.14-95.99.3.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP4",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x"
        },
        "product_reference": "gfs2-kmp-default-4.12.14-95.99.3.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-4.12.14-95.99.3.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP4",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64"
        },
        "product_reference": "gfs2-kmp-default-4.12.14-95.99.3.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-4.12.14-95.99.3.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP4",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le"
        },
        "product_reference": "ocfs2-kmp-default-4.12.14-95.99.3.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-4.12.14-95.99.3.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP4",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x"
        },
        "product_reference": "ocfs2-kmp-default-4.12.14-95.99.3.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-4.12.14-95.99.3.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP4",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64"
        },
        "product_reference": "ocfs2-kmp-default-4.12.14-95.99.3.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-kgraft-4.12.14-95.99.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le"
        },
        "product_reference": "kernel-default-kgraft-4.12.14-95.99.3.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-kgraft-4.12.14-95.99.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x"
        },
        "product_reference": "kernel-default-kgraft-4.12.14-95.99.3.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-kgraft-4.12.14-95.99.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64"
        },
        "product_reference": "kernel-default-kgraft-4.12.14-95.99.3.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le"
        },
        "product_reference": "kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-kgraft-devel-4.12.14-95.99.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x"
        },
        "product_reference": "kernel-default-kgraft-devel-4.12.14-95.99.3.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64"
        },
        "product_reference": "kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-95.99.3.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le"
        },
        "product_reference": "kernel-default-4.12.14-95.99.3.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-95.99.3.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64"
        },
        "product_reference": "kernel-default-4.12.14-95.99.3.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-95.99.3.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le"
        },
        "product_reference": "kernel-default-base-4.12.14-95.99.3.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-95.99.3.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64"
        },
        "product_reference": "kernel-default-base-4.12.14-95.99.3.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-95.99.3.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le"
        },
        "product_reference": "kernel-default-devel-4.12.14-95.99.3.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-95.99.3.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64"
        },
        "product_reference": "kernel-default-devel-4.12.14-95.99.3.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-4.12.14-95.99.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch"
        },
        "product_reference": "kernel-devel-4.12.14-95.99.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-4.12.14-95.99.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch"
        },
        "product_reference": "kernel-macros-4.12.14-95.99.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-4.12.14-95.99.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch"
        },
        "product_reference": "kernel-source-4.12.14-95.99.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-95.99.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le"
        },
        "product_reference": "kernel-syms-4.12.14-95.99.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-95.99.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64"
        },
        "product_reference": "kernel-syms-4.12.14-95.99.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-95.99.3.aarch64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64"
        },
        "product_reference": "kernel-default-4.12.14-95.99.3.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-95.99.3.ppc64le as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le"
        },
        "product_reference": "kernel-default-4.12.14-95.99.3.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-95.99.3.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x"
        },
        "product_reference": "kernel-default-4.12.14-95.99.3.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-95.99.3.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64"
        },
        "product_reference": "kernel-default-4.12.14-95.99.3.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-95.99.3.aarch64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64"
        },
        "product_reference": "kernel-default-base-4.12.14-95.99.3.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-95.99.3.ppc64le as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le"
        },
        "product_reference": "kernel-default-base-4.12.14-95.99.3.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-95.99.3.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x"
        },
        "product_reference": "kernel-default-base-4.12.14-95.99.3.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-95.99.3.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64"
        },
        "product_reference": "kernel-default-base-4.12.14-95.99.3.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-95.99.3.aarch64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64"
        },
        "product_reference": "kernel-default-devel-4.12.14-95.99.3.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-95.99.3.ppc64le as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le"
        },
        "product_reference": "kernel-default-devel-4.12.14-95.99.3.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-95.99.3.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x"
        },
        "product_reference": "kernel-default-devel-4.12.14-95.99.3.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-95.99.3.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64"
        },
        "product_reference": "kernel-default-devel-4.12.14-95.99.3.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-man-4.12.14-95.99.3.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x"
        },
        "product_reference": "kernel-default-man-4.12.14-95.99.3.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-4.12.14-95.99.2.noarch as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch"
        },
        "product_reference": "kernel-devel-4.12.14-95.99.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-4.12.14-95.99.2.noarch as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch"
        },
        "product_reference": "kernel-macros-4.12.14-95.99.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-4.12.14-95.99.2.noarch as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch"
        },
        "product_reference": "kernel-source-4.12.14-95.99.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-95.99.2.aarch64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64"
        },
        "product_reference": "kernel-syms-4.12.14-95.99.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-95.99.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le"
        },
        "product_reference": "kernel-syms-4.12.14-95.99.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-95.99.2.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x"
        },
        "product_reference": "kernel-syms-4.12.14-95.99.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-95.99.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64"
        },
        "product_reference": "kernel-syms-4.12.14-95.99.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2019-20811",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-20811"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in the Linux kernel before 5.0.6. In rx_queue_add_kobject() and netdev_queue_add_kobject() in net/core/net-sysfs.c, a reference count is mishandled, aka CID-a3e23f719f5c.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-20811",
          "url": "https://www.suse.com/security/cve/CVE-2019-20811"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1172456 for CVE-2019-20811",
          "url": "https://bugzilla.suse.com/1172456"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T20:15:54Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-20811"
    },
    {
      "cve": "CVE-2021-20292",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-20292"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "There is a flaw reported in the Linux kernel in versions before 5.9 in drivers/gpu/drm/nouveau/nouveau_sgdma.c in nouveau_sgdma_create_ttm in Nouveau DRM subsystem. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker with a local account with a root privilege, can leverage this vulnerability to escalate privileges and execute code in the context of the kernel.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-20292",
          "url": "https://www.suse.com/security/cve/CVE-2021-20292"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1183723 for CVE-2021-20292",
          "url": "https://bugzilla.suse.com/1183723"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T20:15:54Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-20292"
    },
    {
      "cve": "CVE-2021-20321",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-20321"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A race condition accessing file object in the Linux kernel OverlayFS subsystem was found in the way users do rename in specific way with OverlayFS. A local user could use this flaw to crash the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-20321",
          "url": "https://www.suse.com/security/cve/CVE-2021-20321"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1191647 for CVE-2021-20321",
          "url": "https://bugzilla.suse.com/1191647"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T20:15:54Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-20321"
    },
    {
      "cve": "CVE-2021-33061",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-33061"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Insufficient control flow management for the Intel(R) 82599 Ethernet Controllers and Adapters may allow an authenticated user to potentially enable denial of service via local access.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-33061",
          "url": "https://www.suse.com/security/cve/CVE-2021-33061"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1196426 for CVE-2021-33061",
          "url": "https://bugzilla.suse.com/1196426"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T20:15:54Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-33061"
    },
    {
      "cve": "CVE-2021-38208",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-38208"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "net/nfc/llcp_sock.c in the Linux kernel before 5.12.10 allows local unprivileged users to cause a denial of service (NULL pointer dereference and BUG) by making a getsockname call after a certain type of failure of a bind call.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-38208",
          "url": "https://www.suse.com/security/cve/CVE-2021-38208"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1187055 for CVE-2021-38208",
          "url": "https://bugzilla.suse.com/1187055"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T20:15:54Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-38208"
    },
    {
      "cve": "CVE-2021-39711",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-39711"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In bpf_prog_test_run_skb of test_run.c, there is a possible out of bounds read due to Incorrect Size Value. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-154175781References: Upstream kernel",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-39711",
          "url": "https://www.suse.com/security/cve/CVE-2021-39711"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197219 for CVE-2021-39711",
          "url": "https://bugzilla.suse.com/1197219"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T20:15:54Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-39711"
    },
    {
      "cve": "CVE-2021-43389",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-43389"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in the Linux kernel before 5.14.15. There is an array-index-out-of-bounds flaw in the detach_capi_ctr function in drivers/isdn/capi/kcapi.c.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-43389",
          "url": "https://www.suse.com/security/cve/CVE-2021-43389"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1191958 for CVE-2021-43389",
          "url": "https://bugzilla.suse.com/1191958"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T20:15:54Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-43389"
    },
    {
      "cve": "CVE-2022-1011",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1011"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1011",
          "url": "https://www.suse.com/security/cve/CVE-2022-1011"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197343 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1197343"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197344 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1197344"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198687 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1198687"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204132 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1204132"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212322 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1212322"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T20:15:54Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1011"
    },
    {
      "cve": "CVE-2022-1353",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1353"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A vulnerability was found in the pfkey_register function in net/key/af_key.c in the Linux kernel. This flaw allows a local, unprivileged user to gain access to kernel memory, leading to a system crash or a leak of internal kernel information.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1353",
          "url": "https://www.suse.com/security/cve/CVE-2022-1353"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198516 for CVE-2022-1353",
          "url": "https://bugzilla.suse.com/1198516"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212293 for CVE-2022-1353",
          "url": "https://bugzilla.suse.com/1212293"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T20:15:54Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1353"
    },
    {
      "cve": "CVE-2022-1419",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1419"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The root cause of this vulnerability is that the ioctl$DRM_IOCTL_MODE_DESTROY_DUMB can decrease refcount of *drm_vgem_gem_object *(created in *vgem_gem_dumb_create*) concurrently, and *vgem_gem_dumb_create *will access the freed drm_vgem_gem_object.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1419",
          "url": "https://www.suse.com/security/cve/CVE-2022-1419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198742 for CVE-2022-1419",
          "url": "https://bugzilla.suse.com/1198742"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201655 for CVE-2022-1419",
          "url": "https://bugzilla.suse.com/1201655"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1203034 for CVE-2022-1419",
          "url": "https://bugzilla.suse.com/1203034"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T20:15:54Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1419"
    },
    {
      "cve": "CVE-2022-1516",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1516"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A NULL pointer dereference flaw was found in the Linux kernel\u0027s X.25 set of standardized network protocols functionality in the way a user terminates their session using a simulated Ethernet card and continued usage of this connection. This flaw allows a local user to crash the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1516",
          "url": "https://www.suse.com/security/cve/CVE-2022-1516"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199012 for CVE-2022-1516",
          "url": "https://bugzilla.suse.com/1199012"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T20:15:54Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1516"
    },
    {
      "cve": "CVE-2022-1652",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1652"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Linux Kernel could allow a local attacker to execute arbitrary code on the system, caused by a concurrency use-after-free flaw in the bad_flp_intr function. By executing a specially-crafted program, an attacker could exploit this vulnerability to execute arbitrary code or cause a denial of service condition on the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1652",
          "url": "https://www.suse.com/security/cve/CVE-2022-1652"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199063 for CVE-2022-1652",
          "url": "https://bugzilla.suse.com/1199063"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200057 for CVE-2022-1652",
          "url": "https://bugzilla.suse.com/1200057"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200751 for CVE-2022-1652",
          "url": "https://bugzilla.suse.com/1200751"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201034 for CVE-2022-1652",
          "url": "https://bugzilla.suse.com/1201034"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201832 for CVE-2022-1652",
          "url": "https://bugzilla.suse.com/1201832"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204132 for CVE-2022-1652",
          "url": "https://bugzilla.suse.com/1204132"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212307 for CVE-2022-1652",
          "url": "https://bugzilla.suse.com/1212307"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T20:15:54Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1652"
    },
    {
      "cve": "CVE-2022-1734",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1734"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw in Linux Kernel found in nfcmrvl_nci_unregister_dev() in drivers/nfc/nfcmrvl/main.c can lead to use after free both read or write when non synchronized between cleanup routine and firmware download routine.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1734",
          "url": "https://www.suse.com/security/cve/CVE-2022-1734"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199605 for CVE-2022-1734",
          "url": "https://bugzilla.suse.com/1199605"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199606 for CVE-2022-1734",
          "url": "https://bugzilla.suse.com/1199606"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201832 for CVE-2022-1734",
          "url": "https://bugzilla.suse.com/1201832"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T20:15:54Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-1734"
    },
    {
      "cve": "CVE-2022-21123",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-21123"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Incomplete cleanup of multi-core shared buffers for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-21123",
          "url": "https://www.suse.com/security/cve/CVE-2022-21123"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199650 for CVE-2022-21123",
          "url": "https://bugzilla.suse.com/1199650"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200549 for CVE-2022-21123",
          "url": "https://bugzilla.suse.com/1200549"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209075 for CVE-2022-21123",
          "url": "https://bugzilla.suse.com/1209075"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T20:15:54Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-21123"
    },
    {
      "cve": "CVE-2022-21125",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-21125"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Incomplete cleanup of microarchitectural fill buffers on some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-21125",
          "url": "https://www.suse.com/security/cve/CVE-2022-21125"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199650 for CVE-2022-21125",
          "url": "https://bugzilla.suse.com/1199650"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200549 for CVE-2022-21125",
          "url": "https://bugzilla.suse.com/1200549"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209074 for CVE-2022-21125",
          "url": "https://bugzilla.suse.com/1209074"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T20:15:54Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-21125"
    },
    {
      "cve": "CVE-2022-21127",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-21127"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Incomplete cleanup in specific special register read operations for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-21127",
          "url": "https://www.suse.com/security/cve/CVE-2022-21127"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199650 for CVE-2022-21127",
          "url": "https://bugzilla.suse.com/1199650"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200549 for CVE-2022-21127",
          "url": "https://bugzilla.suse.com/1200549"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T20:15:54Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-21127"
    },
    {
      "cve": "CVE-2022-21166",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-21166"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Incomplete cleanup in specific special register write operations for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-21166",
          "url": "https://www.suse.com/security/cve/CVE-2022-21166"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199650 for CVE-2022-21166",
          "url": "https://bugzilla.suse.com/1199650"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200549 for CVE-2022-21166",
          "url": "https://bugzilla.suse.com/1200549"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209073 for CVE-2022-21166",
          "url": "https://bugzilla.suse.com/1209073"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T20:15:54Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-21166"
    },
    {
      "cve": "CVE-2022-21180",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-21180"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Improper input validation for some Intel(R) Processors may allow an authenticated user to potentially cause a denial of service via local access.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-21180",
          "url": "https://www.suse.com/security/cve/CVE-2022-21180"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199650 for CVE-2022-21180",
          "url": "https://bugzilla.suse.com/1199650"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200549 for CVE-2022-21180",
          "url": "https://bugzilla.suse.com/1200549"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212313 for CVE-2022-21180",
          "url": "https://bugzilla.suse.com/1212313"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T20:15:54Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-21180"
    },
    {
      "cve": "CVE-2022-30594",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-30594"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The Linux kernel before 5.17.2 mishandles seccomp permissions. The PTRACE_SEIZE code path allows attackers to bypass intended restrictions on setting the PT_SUSPEND_SECCOMP flag.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-30594",
          "url": "https://www.suse.com/security/cve/CVE-2022-30594"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199505 for CVE-2022-30594",
          "url": "https://bugzilla.suse.com/1199505"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199602 for CVE-2022-30594",
          "url": "https://bugzilla.suse.com/1199602"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201549 for CVE-2022-30594",
          "url": "https://bugzilla.suse.com/1201549"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204132 for CVE-2022-30594",
          "url": "https://bugzilla.suse.com/1204132"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_99-default-1-6.3.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.99.3.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.99.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.99.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.99.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.99.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T20:15:54Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-30594"
    }
  ]
}
  suse-su-2022:1322-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel (Live Patch 23 for SLE 12 SP5)",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "This update for the Linux Kernel 4.12.14-122_88 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2022-1016: Fixed a vulnerability in the nf_tables component of the netfilter subsystem. This vulnerability gives an attacker a powerful primitive that can be used to both read from and write to relative stack data, which can lead to arbitrary code execution. (bsc#1197335)\n- CVE-2022-1011: Fixed an use-after-free vulnerability which could allow a local attacker to retireve (partial) /etc/shadow hashes or any other data from filesystem when he can mount a FUSE filesystems. (bsc#1197344)\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2022-1322,SUSE-SLE-Live-Patching-12-SP5-2022-1319,SUSE-SLE-Live-Patching-12-SP5-2022-1321,SUSE-SLE-Live-Patching-12-SP5-2022-1322",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_1322-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2022:1322-1",
        "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221322-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2022:1322-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010816.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197335",
        "url": "https://bugzilla.suse.com/1197335"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197344",
        "url": "https://bugzilla.suse.com/1197344"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1011 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1011/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1016 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1016/"
      }
    ],
    "title": "Security update for the Linux Kernel (Live Patch 23 for SLE 12 SP5)",
    "tracking": {
      "current_release_date": "2022-04-23T21:34:29Z",
      "generator": {
        "date": "2022-04-23T21:34:29Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2022:1322-1",
      "initial_release_date": "2022-04-23T21:34:29Z",
      "revision_history": [
        {
          "date": "2022-04-23T21:34:29Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-122_88-default-9-2.1.ppc64le",
                "product": {
                  "name": "kgraft-patch-4_12_14-122_88-default-9-2.1.ppc64le",
                  "product_id": "kgraft-patch-4_12_14-122_88-default-9-2.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-122_77-default-13-2.1.ppc64le",
                "product": {
                  "name": "kgraft-patch-4_12_14-122_77-default-13-2.1.ppc64le",
                  "product_id": "kgraft-patch-4_12_14-122_77-default-13-2.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-122_83-default-11-2.1.ppc64le",
                "product": {
                  "name": "kgraft-patch-4_12_14-122_83-default-11-2.1.ppc64le",
                  "product_id": "kgraft-patch-4_12_14-122_83-default-11-2.1.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-122_88-default-9-2.1.s390x",
                "product": {
                  "name": "kgraft-patch-4_12_14-122_88-default-9-2.1.s390x",
                  "product_id": "kgraft-patch-4_12_14-122_88-default-9-2.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-122_77-default-13-2.1.s390x",
                "product": {
                  "name": "kgraft-patch-4_12_14-122_77-default-13-2.1.s390x",
                  "product_id": "kgraft-patch-4_12_14-122_77-default-13-2.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-122_83-default-11-2.1.s390x",
                "product": {
                  "name": "kgraft-patch-4_12_14-122_83-default-11-2.1.s390x",
                  "product_id": "kgraft-patch-4_12_14-122_83-default-11-2.1.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-122_88-default-9-2.1.x86_64",
                "product": {
                  "name": "kgraft-patch-4_12_14-122_88-default-9-2.1.x86_64",
                  "product_id": "kgraft-patch-4_12_14-122_88-default-9-2.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-122_77-default-13-2.1.x86_64",
                "product": {
                  "name": "kgraft-patch-4_12_14-122_77-default-13-2.1.x86_64",
                  "product_id": "kgraft-patch-4_12_14-122_77-default-13-2.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-122_83-default-11-2.1.x86_64",
                "product": {
                  "name": "kgraft-patch-4_12_14-122_83-default-11-2.1.x86_64",
                  "product_id": "kgraft-patch-4_12_14-122_83-default-11-2.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 12 SP5",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 12 SP5",
                  "product_id": "SUSE Linux Enterprise Live Patching 12 SP5",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-live-patching:12:sp5"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 12 SP5",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 12 SP5",
                  "product_id": "SUSE Linux Enterprise Live Patching 12 SP5",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-live-patching:12:sp5"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 12 SP5",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 12 SP5",
                  "product_id": "SUSE Linux Enterprise Live Patching 12 SP5",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-live-patching:12:sp5"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_77-default-13-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-13-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_77-default-13-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_77-default-13-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-13-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_77-default-13-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_77-default-13-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-13-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_77-default-13-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_83-default-11-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_83-default-11-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_83-default-11-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_83-default-11-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_83-default-11-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_83-default-11-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_83-default-11-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_83-default-11-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_83-default-11-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_88-default-9-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-9-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_88-default-9-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_88-default-9-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-9-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_88-default-9-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_88-default-9-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-9-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_88-default-9-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_77-default-13-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-13-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_77-default-13-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_77-default-13-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-13-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_77-default-13-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_77-default-13-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-13-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_77-default-13-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_83-default-11-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_83-default-11-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_83-default-11-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_83-default-11-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_83-default-11-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_83-default-11-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_83-default-11-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_83-default-11-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_83-default-11-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_88-default-9-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-9-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_88-default-9-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_88-default-9-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-9-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_88-default-9-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_88-default-9-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-9-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_88-default-9-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_77-default-13-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-13-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_77-default-13-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_77-default-13-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-13-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_77-default-13-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_77-default-13-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-13-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_77-default-13-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_83-default-11-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_83-default-11-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_83-default-11-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_83-default-11-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_83-default-11-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_83-default-11-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_83-default-11-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_83-default-11-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_83-default-11-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_88-default-9-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-9-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_88-default-9-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_88-default-9-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-9-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_88-default-9-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_88-default-9-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-9-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_88-default-9-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-1011",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1011"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-13-2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-13-2.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-13-2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_83-default-11-2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_83-default-11-2.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_83-default-11-2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-9-2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-9-2.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-9-2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1011",
          "url": "https://www.suse.com/security/cve/CVE-2022-1011"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197343 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1197343"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197344 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1197344"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198687 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1198687"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204132 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1204132"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212322 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1212322"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-13-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-13-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-13-2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_83-default-11-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_83-default-11-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_83-default-11-2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-9-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-9-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-9-2.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-13-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-13-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-13-2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_83-default-11-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_83-default-11-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_83-default-11-2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-9-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-9-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-9-2.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-04-23T21:34:29Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1011"
    },
    {
      "cve": "CVE-2022-1016",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1016"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel in net/netfilter/nf_tables_core.c:nft_do_chain, which can cause a use-after-free. This issue needs to handle \u0027return\u0027 with proper preconditions, as it can lead to a kernel information leak problem caused by a local, unprivileged attacker.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-13-2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-13-2.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-13-2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_83-default-11-2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_83-default-11-2.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_83-default-11-2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-9-2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-9-2.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-9-2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1016",
          "url": "https://www.suse.com/security/cve/CVE-2022-1016"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197335 for CVE-2022-1016",
          "url": "https://bugzilla.suse.com/1197335"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-13-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-13-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-13-2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_83-default-11-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_83-default-11-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_83-default-11-2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-9-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-9-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-9-2.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-13-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-13-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-13-2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_83-default-11-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_83-default-11-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_83-default-11-2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-9-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-9-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-9-2.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-04-23T21:34:29Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-1016"
    }
  ]
}
  suse-su-2022:1183-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "\nThe SUSE Linux Enterprise 15 SP3 kernel was updated.\n\nThe following security bugs were fixed:\n\n- CVE-2022-0854: Fixed a memory leak flaw was found in the Linux kernels DMA subsystem. This flaw allowed a local user to read random memory from the kernel space. (bnc#1196823)\n- CVE-2022-1016: Fixed a vulnerability in the nf_tables component of the netfilter subsystem. This vulnerability gives an attacker a powerful primitive that can be used to both read from and write to relative stack data, which can lead to arbitrary code execution. (bsc#1197227)\n- CVE-2022-28390: Fixed a double free in drivers/net/can/usb/ems_usb.c vulnerability in the Linux kernel. (bnc#1198031)\n- CVE-2022-28388: Fixed a double free in drivers/net/can/usb/usb_8dev.c vulnerability in the Linux kernel. (bnc#1198032)\n- CVE-2022-28389: Fixed a double free in drivers/net/can/usb/mcba_usb.c vulnerability in the Linux kernel. (bnc#1198033)\n- CVE-2022-1055: Fixed a use-after-free in tc_new_tfilter that could allow a local attacker to gain privilege escalation. (bnc#1197702)\n- CVE-2022-1048: Fixed a race Condition in snd_pcm_hw_free leading to use-after-free due to the AB/BA lock with buffer_mutex and mmap_lock. (bsc#1197331)\n- CVE-2021-45868: Fixed a wrong validation check in fs/quota/quota_tree.c which could lead to an use-after-free if there is a corrupted quota file. (bnc#1197366)\n- CVE-2022-27666: Fixed a buffer overflow vulnerability in IPsec ESP transformation code. This flaw allowed a local attacker with a normal user privilege to overwrite kernel heap objects and may cause a local privilege escalation. (bnc#1197462)\n- CVE-2022-0850: Fixed a kernel information leak vulnerability in iov_iter.c. (bsc#1196761)\n- CVE-2022-1199: Fixed null-ptr-deref and use-after-free vulnerabilities that allow an attacker to crash the linux kernel by simulating Amateur Radio. (bsc#1198028)\n- CVE-2022-1205: Fixed null pointer dereference and use-after-free vulnerabilities that allow an attacker to crash the linux kernel by simulating Amateur Radio. (bsc#1198027)\n- CVE-2022-1198: Fixed an use-after-free vulnerability that allow an attacker to crash the linux kernel by simulating Amateur Radio (bsc#1198030).\n- CVE-2022-1195: Fixed an use-after-free vulnerability which could allow a local attacker with a user privilege to execute a denial of service. (bsc#1198029)\n- CVE-2022-1011: Fixed an use-after-free vulnerability which could allow a local attacker to retireve (partial) /etc/shadow hashes or any other data from filesystem when he can mount a FUSE filesystems. (bnc#1197343)\n\nThe following non-security bugs were fixed:\n\n- ACPI / x86: Work around broken XSDT on Advantech DAC-BJ01 board (git-fixes).\n- ACPI: APEI: fix return value of __setup handlers (git-fixes).\n- ACPI: battery: Add device HID and quirk for Microsoft Surface Go 3 (git-fixes).\n- ACPI: CPPC: Avoid out of bounds access when parsing _CPC data (git-fixes).\n- ACPI: docs: enumeration: Discourage to use custom _DSM methods (git-fixes).\n- ACPI: docs: enumeration: Remove redundant .owner assignment (git-fixes).\n- ACPI: docs: enumeration: Update UART serial bus resource documentation (git-fixes).\n- ACPI: properties: Consistently return -ENOENT if there are no more references (git-fixes).\n- ACPI: video: Force backlight native for Clevo NL5xRU and NL5xNU (git-fixes).\n- ALSA: cmipci: Restore aux vol on suspend/resume (git-fixes).\n- ALSA: firewire-lib: fix uninitialized flag for AV/C deferred transaction (git-fixes).\n- ALSA: hda/realtek - Fix headset mic problem for a HP machine with alc671 (git-fixes).\n- ALSA: hda/realtek: Add quirk for ASUS GA402 (git-fixes).\n- ALSA: oss: Fix PCM OSS buffer allocation overflow (git-fixes).\n- ALSA: pci: fix reading of swapped values from pcmreg in AC97 codec (git-fixes).\n- ALSA: pcm: Add stream lock during PCM reset ioctl operations (git-fixes).\n- ALSA: spi: Add check for clk_enable() (git-fixes).\n- ALSA: usb-audio: Add mute TLV for playback volumes on RODE NT-USB (git-fixes).\n- ASoC: atmel_ssc_dai: Handle errors for clk_enable (git-fixes).\n- ASoC: atmel: Add missing of_node_put() in at91sam9g20ek_audio_probe (git-fixes).\n- ASoC: codecs: wcd934x: Add missing of_node_put() in wcd934x_codec_parse_data (git-fixes).\n- ASoC: codecs: wcd934x: fix return value of wcd934x_rx_hph_mode_put (git-fixes).\n- ASoC: dmaengine: do not use a NULL prepare_slave_config() callback (git-fixes).\n- ASoC: dwc-i2s: Handle errors for clk_enable (git-fixes).\n- ASoC: fsi: Add check for clk_enable (git-fixes).\n- ASoC: fsl_spdif: Disable TX clock when stop (git-fixes).\n- ASoC: imx-es8328: Fix error return code in imx_es8328_probe() (git-fixes).\n- ASoC: msm8916-wcd-analog: Fix error handling in pm8916_wcd_analog_spmi_probe (git-fixes).\n- ASoC: msm8916-wcd-digital: Fix missing clk_disable_unprepare() in msm8916_wcd_digital_probe (git-fixes).\n- ASoC: mxs-saif: Handle errors for clk_enable (git-fixes).\n- ASoC: mxs: Fix error handling in mxs_sgtl5000_probe (git-fixes).\n- ASoC: rt5663: check the return value of devm_kzalloc() in rt5663_parse_dp() (git-fixes).\n- ASoC: SOF: Add missing of_node_put() in imx8m_probe (git-fixes).\n- ASoC: SOF: topology: remove redundant code (git-fixes).\n- ASoC: sti: Fix deadlock via snd_pcm_stop_xrun() call (git-fixes).\n- ASoC: ti: davinci-i2s: Add check for clk_enable() (git-fixes).\n- ASoC: topology: Allow TLV control to be either read or write (git-fixes).\n- ASoC: topology: Optimize soc_tplg_dapm_graph_elems_load behavior (git-fixes).\n- ASoC: wm8350: Handle error for wm8350_register_irq (git-fixes).\n- ASoC: xilinx: xlnx_formatter_pcm: Handle sysclk setting (git-fixes).\n- ax88179_178a: Merge memcpy + le32_to_cpus to get_unaligned_le32 (bsc#1196018).\n- block: update io_ticks when io hang (bsc#1197817).\n- block/wbt: fix negative inflight counter when remove scsi device (bsc#1197819).\n- bpf: Fix comment for helper bpf_current_task_under_cgroup() (git-fixes).\n- bpf: Remove config check to enable bpf support for branch records (git-fixes bsc#1177028).\n- btrfs: avoid unnecessary lock and leaf splits when updating inode in the log (bsc#1194649).\n- btrfs: avoid unnecessary log mutex contention when syncing log (bsc#1194649).\n- btrfs: avoid unnecessary logging of xattrs during fast fsyncs (bsc#1194649).\n- btrfs: check error value from btrfs_update_inode in tree log (bsc#1194649).\n- btrfs: check if a log root exists before locking the log_mutex on unlink (bsc#1194649).\n- btrfs: check if a log tree exists at inode_logged() (bsc#1194649).\n- btrfs: do not commit delayed inode when logging a file in full sync mode (bsc#1194649).\n- btrfs: do not log new dentries when logging that a new name exists (bsc#1194649).\n- btrfs: eliminate some false positives when checking if inode was logged (bsc#1194649).\n- btrfs: fix race leading to unnecessary transaction commit when logging inode (bsc#1194649).\n- btrfs: fix race that causes unnecessary logging of ancestor inodes (bsc#1194649).\n- btrfs: fix race that makes inode logging fallback to transaction commit (bsc#1194649).\n- btrfs: fix race that results in logging old extents during a fast fsync (bsc#1194649).\n- btrfs: fixup error handling in fixup_inode_link_counts (bsc#1194649).\n- btrfs: remove no longer needed full sync flag check at inode_logged() (bsc#1194649).\n- btrfs: Remove unnecessary check from join_running_log_trans (bsc#1194649).\n- btrfs: remove unnecessary directory inode item update when deleting dir entry (bsc#1194649).\n- btrfs: remove unnecessary list head initialization when syncing log (bsc#1194649).\n- btrfs: skip unnecessary searches for xattrs when logging an inode (bsc#1194649).\n- can: ems_usb: ems_usb_start_xmit(): fix double dev_kfree_skb() in error path (git-fixes).\n- can: mcba_usb: mcba_usb_start_xmit(): fix double dev_kfree_skb in error path (git-fixes).\n- can: mcba_usb: properly check endpoint type (git-fixes).\n- can: rcar_canfd: rcar_canfd_channel_probe(): register the CAN device when fully ready (git-fixes).\n- cifs: use the correct max-length for dentry_path_raw() (bsc1196196).\n- clk: actions: Terminate clk_div_table with sentinel element (git-fixes).\n- clk: bcm2835: Remove unused variable (git-fixes).\n- clk: clps711x: Terminate clk_div_table with sentinel element (git-fixes).\n- clk: imx7d: Remove audio_mclk_root_clk (git-fixes).\n- clk: Initialize orphan req_rate (git-fixes).\n- clk: loongson1: Terminate clk_div_table with sentinel element (git-fixes).\n- clk: nxp: Remove unused variable (git-fixes).\n- clk: qcom: clk-rcg2: Update logic to calculate D value for RCG (git-fixes).\n- clk: qcom: clk-rcg2: Update the frac table for pixel clock (git-fixes).\n- clk: qcom: gcc-msm8994: Fix gpll4 width (git-fixes).\n- clk: qcom: ipq8074: Use floor ops for SDCC1 clock (git-fixes).\n- clk: tegra: tegra124-emc: Fix missing put_device() call in emc_ensure_emc_driver (git-fixes).\n- clk: uniphier: Fix fixed-rate initialization (git-fixes).\n- clocksource: acpi_pm: fix return value of __setup handler (git-fixes).\n- clocksource/drivers/timer-of: Check return value of of_iomap in timer_of_base_init() (git-fixes).\n- cpufreq: schedutil: Destroy mutex before kobject_put() frees (git-fixes)\n- crypto: authenc - Fix sleep in atomic context in decrypt_tail (git-fixes).\n- crypto: cavium/nitrox - do not cast parameter in bit operations (git-fixes).\n- crypto: ccp - ccp_dmaengine_unregister release dma channels (git-fixes).\n- crypto: ccree - do not attempt 0 len DMA mappings (git-fixes).\n- crypto: mxs-dcp - Fix scatterlist processing (git-fixes).\n- crypto: qat - do not cast parameter in bit operations (git-fixes).\n- crypto: rsa-pkcs1pad - correctly get hash from source scatterlist (git-fixes).\n- crypto: rsa-pkcs1pad - fix buffer overread in pkcs1pad_verify_complete() (git-fixes).\n- crypto: rsa-pkcs1pad - restore signature length check (git-fixes).\n- crypto: vmx - add missing dependencies (git-fixes).\n- dma/pool: create dma atomic pool only if dma zone has managed pages (bsc#1197501).\n- driver core: dd: fix return value of __setup handler (git-fixes).\n- drm: add a locked version of drm_is_current_master (bsc#1197914).\n- drm: bridge: adv7511: Fix ADV7535 HPD enablement (git-fixes).\n- drm: drm_file struct kABI compatibility workaround (bsc#1197914).\n- drm: protect drm_master pointers in drm_lease.c (bsc#1197914).\n- drm: serialize drm_file.master with a new spinlock (bsc#1197914).\n- drm: use the lookup lock in drm_is_current_master (bsc#1197914).\n- drm/amd/display: Add affected crtcs to atomic state for dsc mst unplug (git-fixes).\n- drm/amd/pm: return -ENOTSUPP if there is no get_dpm_ultimate_freq function (git-fixes).\n- drm/bridge: dw-hdmi: use safe format when first in bridge chain (git-fixes).\n- drm/bridge: nwl-dsi: Fix PM disable depth imbalance in nwl_dsi_probe (git-fixes).\n- drm/doc: overview before functions for drm_writeback.c (git-fixes).\n- drm/i915: Fix dbuf slice config lookup (git-fixes).\n- drm/i915/gem: add missing boundary check in vm_access (git-fixes).\n- drm/imx: parallel-display: Remove bus flags check in imx_pd_bridge_atomic_check() (git-fixes).\n- drm/meson: Fix error handling when afbcd.ops-\u003einit fails (git-fixes).\n- drm/meson: osd_afbcd: Add an exit callback to struct meson_afbcd_ops (git-fixes).\n- drm/msm/dpu: add DSPP blocks teardown (git-fixes).\n- drm/nouveau/acr: Fix undefined behavior in nvkm_acr_hsfw_load_bl() (git-fixes).\n- drm/panel: simple: Fix Innolux G070Y2-L01 BPP settings (git-fixes).\n- drm/vc4: crtc: Fix runtime_pm reference counting (git-fixes).\n- drm/vc4: crtc: Make sure the HDMI controller is powered when disabling (git-fixes).\n- drm/vrr: Set VRR capable prop only if it is attached to connector (git-fixes).\n- ecryptfs: fix kernel panic with null dev_name (bsc#1197812).\n- ecryptfs: Fix typo in message (bsc#1197811).\n- ext2: correct max file size computing (bsc#1197820).\n- firmware: google: Properly state IOMEM dependency (git-fixes).\n- firmware: qcom: scm: Remove reassignment to desc following initializer (git-fixes).\n- fscrypt: do not ignore minor_hash when hash is 0 (bsc#1197815).\n- HID: multitouch: fix Dell Precision 7550 and 7750 button type (bsc#1197243).\n- hwmon: (pmbus) Add mutex to regulator ops (git-fixes).\n- hwmon: (pmbus) Add Vin unit off handling (git-fixes).\n- hwmon: (sch56xx-common) Replace WDOG_ACTIVE with WDOG_HW_RUNNING (git-fixes).\n- hwrng: atmel - disable trng on failure path (git-fixes).\n- i915_vma: Rename vma_lookup to i915_vma_lookup (git-fixes).\n- ibmvnic: fix race between xmit and reset (bsc#1197302 ltc#197259).\n- iio: accel: mma8452: use the correct logic to get mma8452_data (git-fixes).\n- iio: adc: Add check for devm_request_threaded_irq (git-fixes).\n- iio: afe: rescale: use s64 for temporary scale calculations (git-fixes).\n- iio: inkern: apply consumer scale on IIO_VAL_INT cases (git-fixes).\n- iio: inkern: apply consumer scale when no channel scale is available (git-fixes).\n- iio: inkern: make a best effort on offset calculation (git-fixes).\n- Input: aiptek - properly check endpoint type (git-fixes).\n- iwlwifi: do not advertise TWT support (git-fixes).\n- KVM: SVM: Do not flush cache if hardware enforces cache coherency across encryption domains (bsc#1178134).\n- llc: fix netdevice reference leaks in llc_ui_bind() (git-fixes).\n- mac80211: fix potential double free on mesh join (git-fixes).\n- mac80211: refuse aggregations sessions before authorized (git-fixes).\n- media: aspeed: Correct value for h-total-pixels (git-fixes).\n- media: bttv: fix WARNING regression on tunerless devices (git-fixes).\n- media: coda: Fix missing put_device() call in coda_get_vdoa_data (git-fixes).\n- media: davinci: vpif: fix unbalanced runtime PM get (git-fixes).\n- media: em28xx: initialize refcount before kref_get (git-fixes).\n- media: hantro: Fix overfill bottom register field name (git-fixes).\n- media: Revert \u0027media: em28xx: add missing em28xx_close_extension\u0027 (git-fixes).\n- media: stk1160: If start stream fails, return buffers with VB2_BUF_STATE_QUEUED (git-fixes).\n- media: usb: go7007: s2250-board: fix leak in probe() (git-fixes).\n- media: video/hdmi: handle short reads of hdmi info frame (git-fixes).\n- membarrier: Execute SYNC_CORE on the calling thread (git-fixes)\n- membarrier: Explicitly sync remote cores when SYNC_CORE is (git-fixes)\n- memory: emif: Add check for setup_interrupts (git-fixes).\n- memory: emif: check the pointer temp in get_device_details() (git-fixes).\n- misc: alcor_pci: Fix an error handling path (git-fixes).\n- misc: sgi-gru: Do not cast parameter in bit operations (git-fixes).\n- mm_zone: add function to check if managed dma zone exists (bsc#1197501).\n- mm: add vma_lookup(), update find_vma_intersection() comments (git-fixes).\n- mm/page_alloc.c: do not warn allocation failure on zone DMA if no managed pages (bsc#1197501).\n- mmc: davinci_mmc: Handle error for clk_enable (git-fixes).\n- net: dsa: mv88e6xxx: override existent unicast portvec in port_fdb_add (git-fixes).\n- net: enetc: initialize the RFS and RSS memories (git-fixes).\n- net: hns3: add a check for tqp_index in hclge_get_ring_chain_from_mbx() (git-fixes).\n- net: phy: broadcom: Fix brcm_fet_config_init() (git-fixes).\n- net: phy: marvell: Fix invalid comparison in the resume and suspend functions (git-fixes).\n- net: stmmac: set TxQ mode back to DCB after disabling CBS (git-fixes).\n- net: usb: ax88179_178a: Fix out-of-bounds accesses in RX fixup (bsc#1196018).\n- net: watchdog: hold device global xmit lock during tx disable (git-fixes).\n- net/smc: Fix loop in smc_listen (git-fixes).\n- net/smc: fix using of uninitialized completions (git-fixes).\n- net/smc: fix wrong list_del in smc_lgr_cleanup_early (git-fixes).\n- net/smc: Make sure the link_id is unique (git-fixes).\n- net/smc: Reset conn-\u003elgr when link group registration fails (git-fixes).\n- netfilter: conntrack: do not refresh sctp entries in closed state (bsc#1197389).\n- netxen_nic: fix MSI/MSI-x interrupts (git-fixes).\n- NFS: Avoid duplicate uncached readdir calls on eof (git-fixes).\n- NFS: Do not report writeback errors in nfs_getattr() (git-fixes).\n- NFS: Do not skip directory entries when doing uncached readdir (git-fixes).\n- NFS: Ensure the server had an up to date ctime before hardlinking (git-fixes).\n- NFS: Fix initialisation of nfs_client cl_flags field (git-fixes).\n- NFS: LOOKUP_DIRECTORY is also ok with symlinks (git-fixes).\n- NFS: Return valid errors from nfs2/3_decode_dirent() (git-fixes).\n- NFS: Use of mapping_set_error() results in spurious errors (git-fixes).\n- NFS: nfsd4_setclientid_confirm mistakenly expires confirmed client (git-fixes).\n- NFS: do not retry BIND_CONN_TO_SESSION on session error (git-fixes).\n- NFS: Fix another issue with a list iterator pointing to the head (git-fixes).\n- nl80211: Update bss channel on channel switch for P2P_CLIENT (git-fixes).\n- pinctrl: mediatek: Fix missing of_node_put() in mtk_pctrl_init (git-fixes).\n- pinctrl: mediatek: paris: Fix \u0027argument\u0027 argument type for mtk_pinconf_get() (git-fixes).\n- pinctrl: mediatek: paris: Fix pingroup pin config state readback (git-fixes).\n- pinctrl: nomadik: Add missing of_node_put() in nmk_pinctrl_probe (git-fixes).\n- pinctrl: nuvoton: npcm7xx: Rename DS() macro to DSTR() (git-fixes).\n- pinctrl: nuvoton: npcm7xx: Use %zu printk format for ARRAY_SIZE() (git-fixes).\n- pinctrl: pinconf-generic: Print arguments for bias-pull-* (git-fixes).\n- pinctrl: samsung: drop pin banks references on error paths (git-fixes).\n- pinctrl/rockchip: Add missing of_node_put() in rockchip_pinctrl_probe (git-fixes).\n- PM: hibernate: fix __setup handler error handling (git-fixes).\n- PM: suspend: fix return value of __setup handler (git-fixes).\n- powerpc/lib/sstep: Fix \u0027sthcx\u0027 instruction (bsc#1156395).\n- powerpc/mm: Fix verification of MMU_FTR_TYPE_44x (bsc#1156395).\n- powerpc/mm/numa: skip NUMA_NO_NODE onlining in parse_numa_properties() (bsc#1179639 ltc#189002 git-fixes).\n- powerpc/perf: Do not use perf_hw_context for trace IMC PMU (bsc#1156395).\n- powerpc/pseries: Fix use after free in remove_phb_dynamic() (bsc#1065729).\n- powerpc/sysdev: fix incorrect use to determine if list is empty (bsc#1065729).\n- powerpc/tm: Fix more userspace r13 corruption (bsc#1065729).\n- powerpc/xive: fix return value of __setup handler (bsc#1065729).\n- printk: Add panic_in_progress helper (bsc#1197894).\n- printk: disable optimistic spin during panic (bsc#1197894).\n- pwm: lpc18xx-sct: Initialize driver data and hardware before pwmchip_add() (git-fixes).\n- regulator: qcom_smd: fix for_each_child.cocci warnings (git-fixes).\n- remoteproc: qcom_wcnss: Add missing of_node_put() in wcnss_alloc_memory_region (git-fixes).\n- remoteproc: qcom: Fix missing of_node_put in adsp_alloc_memory_region (git-fixes).\n- s390/bpf: Perform r1 range checking before accessing jit-\u003eseen_reg (git-fixes).\n- s390/gmap: do not unconditionally call pte_unmap_unlock() in __gmap_zap() (git-fixes).\n- s390/gmap: validate VMA in __gmap_zap() (git-fixes).\n- s390/hypfs: include z/VM guests with access control group set (bsc#1195640 LTC#196352).\n- s390/kexec_file: fix error handling when applying relocations (git-fixes).\n- s390/kexec: fix memory leak of ipl report buffer (git-fixes).\n- s390/kexec: fix return code handling (git-fixes).\n- s390/mm: fix VMA and page table handling code in storage key handling functions (git-fixes).\n- s390/mm: validate VMA in PGSTE manipulation functions (git-fixes).\n- s390/module: fix loading modules with a lot of relocations (git-fixes).\n- s390/pci_mmio: fully validate the VMA before calling follow_pte() (git-fixes).\n- scsi: lpfc: Copyright updates for 14.2.0.0 patches (bsc#1197675).\n- scsi: lpfc: Drop lpfc_no_handler() (bsc#1197675).\n- scsi: lpfc: Fix broken SLI4 abort path (bsc#1197675).\n- scsi: lpfc: Fix locking for lpfc_sli_iocbq_lookup() (bsc#1197675).\n- scsi: lpfc: Fix queue failures when recovering from PCI parity error (bsc#1197675 bsc#1196478).\n- scsi: lpfc: Fix typos in comments (bsc#1197675).\n- scsi: lpfc: Fix unload hang after back to back PCI EEH faults (bsc#1197675 bsc#1196478).\n- scsi: lpfc: Improve PCI EEH Error and Recovery Handling (bsc#1197675 bsc#1196478).\n- scsi: lpfc: Kill lpfc_bus_reset_handler() (bsc#1197675).\n- scsi: lpfc: Reduce log messages seen after firmware download (bsc#1197675).\n- scsi: lpfc: Remove failing soft_wwn support (bsc#1197675).\n- scsi: lpfc: Remove NVMe support if kernel has NVME_FC disabled (bsc#1197675).\n- scsi: lpfc: Remove redundant flush_workqueue() call (bsc#1197675).\n- scsi: lpfc: SLI path split: Introduce lpfc_prep_wqe (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor Abort paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor base ELS paths and the FLOGI path (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor BSG paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor CT paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor fast and slow paths to native SLI4 (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor FDISC paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor lpfc_iocbq (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor LS_ACC paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor LS_RJT paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor misc ELS paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor PLOGI/PRLI/ADISC/LOGO paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor SCSI paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor the RSCN/SCR/RDF/EDC/FARPR paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor VMID paths (bsc#1197675).\n- scsi: lpfc: Update lpfc version to 14.2.0.0 (bsc#1197675).\n- scsi: lpfc: Update lpfc version to 14.2.0.1 (bsc#1197675).\n- scsi: lpfc: Use fc_block_rport() (bsc#1197675).\n- scsi: lpfc: Use kcalloc() (bsc#1197675).\n- scsi: lpfc: Use rport as argument for lpfc_chk_tgt_mapped() (bsc#1197675).\n- scsi: lpfc: Use rport as argument for lpfc_send_taskmgmt() (bsc#1197675).\n- scsi: qla2xxx: Fix crash during module load unload test (bsc#1197661).\n- scsi: qla2xxx: Fix disk failure to rediscover (bsc#1197661).\n- scsi: qla2xxx: Fix hang due to session stuck (bsc#1197661).\n- scsi: qla2xxx: Fix incorrect reporting of task management failure (bsc#1197661).\n- scsi: qla2xxx: Fix laggy FC remote port session recovery (bsc#1197661).\n- scsi: qla2xxx: Fix loss of NVMe namespaces after driver reload test (bsc#1197661).\n- scsi: qla2xxx: Fix missed DMA unmap for NVMe ls requests (bsc#1197661).\n- scsi: qla2xxx: Fix N2N inconsistent PLOGI (bsc#1197661).\n- scsi: qla2xxx: Fix stuck session of PRLI reject (bsc#1197661).\n- scsi: qla2xxx: Fix typos in comments (bsc#1197661).\n- scsi: qla2xxx: Increase max limit of ql2xnvme_queues (bsc#1197661).\n- scsi: qla2xxx: Reduce false trigger to login (bsc#1197661).\n- scsi: qla2xxx: Stop using the SCSI pointer (bsc#1197661).\n- scsi: qla2xxx: Update version to 10.02.07.400-k (bsc#1197661).\n- scsi: qla2xxx: Use correct feature type field during RFF_ID processing (bsc#1197661).\n- scsi: qla2xxx: Use named initializers for port_state_str (bsc#1197661).\n- scsi: qla2xxx: Use named initializers for q_dev_state (bsc#1197661).\n- serial: 8250_lpss: Balance reference count for PCI DMA device (git-fixes).\n- serial: 8250_mid: Balance reference count for PCI DMA device (git-fixes).\n- serial: 8250: Fix race condition in RTS-after-send handling (git-fixes).\n- serial: core: Fix the definition name in the comment of UPF_* flags (git-fixes).\n- soc: qcom: aoss: remove spurious IRQF_ONESHOT flags (git-fixes).\n- soc: qcom: rpmpd: Check for null return of devm_kcalloc (git-fixes).\n- soc: ti: wkup_m3_ipc: Fix IRQ check in wkup_m3_ipc_probe (git-fixes).\n- soundwire: intel: fix wrong register name in intel_shim_wake (git-fixes).\n- spi: pxa2xx-pci: Balance reference count for PCI DMA device (git-fixes).\n- spi: tegra114: Add missing IRQ check in tegra_spi_probe (git-fixes).\n- staging:iio:adc:ad7280a: Fix handing of device address bit reversing (git-fixes).\n- tcp: add some entropy in __inet_hash_connect() (bsc#1180153).\n- tcp: change source port randomizarion at connect() time (bsc#1180153).\n- thermal: int340x: Check for NULL after calling kmemdup() (git-fixes).\n- thermal: int340x: Increase bitmap size (git-fixes).\n- udp_tunnel: Fix end of loop test in udp_tunnel_nic_unregister() (git-fixes).\n- Update config files (bsc#1195926 bsc#1175667). VIRTIO_PCI=m -\u003e VIRTIO_PCI=y\n- usb: bdc: Adb shows offline after resuming from S2 (git-fixes).\n- usb: bdc: Fix a resource leak in the error handling path of \u0027bdc_probe()\u0027 (git-fixes).\n- usb: bdc: Fix unused assignment in bdc_probe() (git-fixes).\n- usb: bdc: remove duplicated error message (git-fixes).\n- usb: bdc: Use devm_clk_get_optional() (git-fixes).\n- usb: bdc: use devm_platform_ioremap_resource() to simplify code (git-fixes).\n- usb: dwc3: gadget: Use list_replace_init() before traversing lists (git-fixes).\n- usb: dwc3: qcom: add IRQ check (git-fixes).\n- usb: gadget: bdc: use readl_poll_timeout() to simplify code (git-fixes).\n- usb: gadget: Fix use-after-free bug by not setting udc-\u003edev.driver (git-fixes).\n- usb: gadget: rndis: prevent integer overflow in rndis_set_response() (git-fixes).\n- usb: usbtmc: Fix bug in pipe direction for control transfers (git-fixes).\n- VFS: filename_create(): fix incorrect intent (bsc#1197534).\n- video: fbdev: atmel_lcdfb: fix an error code in atmel_lcdfb_probe() (git-fixes).\n- video: fbdev: controlfb: Fix COMPILE_TEST build (git-fixes).\n- video: fbdev: fbcvt.c: fix printing in fb_cvt_print_name() (git-fixes).\n- video: fbdev: matroxfb: set maxvram of vbG200eW to the same as vbG200 to avoid black screen (git-fixes).\n- video: fbdev: matroxfb: set maxvram of vbG200eW to the same as vbG200 to avoid black screen (git-fixes).\n- video: fbdev: omapfb: Add missing of_node_put() in dvic_probe_of (git-fixes).\n- video: fbdev: smscufx: Fix null-ptr-deref in ufx_usb_probe() (git-fixes).\n- VMCI: Fix the description of vmci_check_host_caps() (git-fixes).\n- vsprintf: Fix %pK with kptr_restrict == 0 (bsc#1197889).\n- wireguard: queueing: use CFI-safe ptr_ring cleanup function (git-fixes).\n- wireguard: selftests: rename DEBUG_PI_LIST to DEBUG_PLIST (git-fixes).\n- wireguard: socket: free skb in send6 when ipv6 is disabled (git-fixes).\n- wireguard: socket: ignore v6 endpoints when ipv6 is disabled (git-fixes).\n- x86/cpu: Add hardware-enforced cache coherency as a CPUID feature (bsc#1178134).\n- x86/mm/pat: Do not flush cache if hardware enforces cache coherency across encryption domnains (bsc#1178134).\n- x86/speculation: Warn about eIBRS + LFENCE + Unprivileged eBPF + SMT (bsc#1178134).\n- x86/speculation: Warn about Spectre v2 LFENCE mitigation (bsc#1178134).\n- xhci: fix garbage USBSTS being logged in some cases (git-fixes).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2022-1183,SUSE-SLE-Module-Basesystem-15-SP3-2022-1183,SUSE-SLE-Module-Development-Tools-15-SP3-2022-1183,SUSE-SLE-Module-Legacy-15-SP3-2022-1183,SUSE-SLE-Module-Live-Patching-15-SP3-2022-1183,SUSE-SLE-Product-HA-15-SP3-2022-1183,SUSE-SLE-Product-WE-15-SP3-2022-1183,SUSE-SUSE-MicroOS-5.1-2022-1183,SUSE-SUSE-MicroOS-5.2-2022-1183,openSUSE-SLE-15.3-2022-1183,openSUSE-SLE-15.4-2022-1183",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_1183-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2022:1183-1",
        "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221183-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2022:1183-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010701.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1065729",
        "url": "https://bugzilla.suse.com/1065729"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1156395",
        "url": "https://bugzilla.suse.com/1156395"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1175667",
        "url": "https://bugzilla.suse.com/1175667"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177028",
        "url": "https://bugzilla.suse.com/1177028"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1178134",
        "url": "https://bugzilla.suse.com/1178134"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1179639",
        "url": "https://bugzilla.suse.com/1179639"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1180153",
        "url": "https://bugzilla.suse.com/1180153"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1189562",
        "url": "https://bugzilla.suse.com/1189562"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1194649",
        "url": "https://bugzilla.suse.com/1194649"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1195640",
        "url": "https://bugzilla.suse.com/1195640"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1195926",
        "url": "https://bugzilla.suse.com/1195926"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1196018",
        "url": "https://bugzilla.suse.com/1196018"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1196196",
        "url": "https://bugzilla.suse.com/1196196"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1196478",
        "url": "https://bugzilla.suse.com/1196478"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1196761",
        "url": "https://bugzilla.suse.com/1196761"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1196823",
        "url": "https://bugzilla.suse.com/1196823"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197227",
        "url": "https://bugzilla.suse.com/1197227"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197243",
        "url": "https://bugzilla.suse.com/1197243"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197300",
        "url": "https://bugzilla.suse.com/1197300"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197302",
        "url": "https://bugzilla.suse.com/1197302"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197331",
        "url": "https://bugzilla.suse.com/1197331"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197343",
        "url": "https://bugzilla.suse.com/1197343"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197366",
        "url": "https://bugzilla.suse.com/1197366"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197389",
        "url": "https://bugzilla.suse.com/1197389"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197462",
        "url": "https://bugzilla.suse.com/1197462"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197501",
        "url": "https://bugzilla.suse.com/1197501"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197534",
        "url": "https://bugzilla.suse.com/1197534"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197661",
        "url": "https://bugzilla.suse.com/1197661"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197675",
        "url": "https://bugzilla.suse.com/1197675"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197702",
        "url": "https://bugzilla.suse.com/1197702"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197811",
        "url": "https://bugzilla.suse.com/1197811"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197812",
        "url": "https://bugzilla.suse.com/1197812"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197815",
        "url": "https://bugzilla.suse.com/1197815"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197817",
        "url": "https://bugzilla.suse.com/1197817"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197819",
        "url": "https://bugzilla.suse.com/1197819"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197820",
        "url": "https://bugzilla.suse.com/1197820"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197888",
        "url": "https://bugzilla.suse.com/1197888"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197889",
        "url": "https://bugzilla.suse.com/1197889"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197894",
        "url": "https://bugzilla.suse.com/1197894"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197914",
        "url": "https://bugzilla.suse.com/1197914"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198027",
        "url": "https://bugzilla.suse.com/1198027"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198028",
        "url": "https://bugzilla.suse.com/1198028"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198029",
        "url": "https://bugzilla.suse.com/1198029"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198030",
        "url": "https://bugzilla.suse.com/1198030"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198031",
        "url": "https://bugzilla.suse.com/1198031"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198032",
        "url": "https://bugzilla.suse.com/1198032"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198033",
        "url": "https://bugzilla.suse.com/1198033"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-45868 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-45868/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-0850 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-0850/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-0854 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-0854/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1011 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1011/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1016 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1016/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1048 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1048/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1055 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1055/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1195 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1195/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1198 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1198/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1199 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1199/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1205 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1205/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-27666 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-27666/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-28388 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-28388/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-28389 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-28389/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-28390 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-28390/"
      }
    ],
    "title": "Security update for the Linux Kernel",
    "tracking": {
      "current_release_date": "2022-04-13T14:58:44Z",
      "generator": {
        "date": "2022-04-13T14:58:44Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2022:1183-1",
      "initial_release_date": "2022-04-13T14:58:44Z",
      "revision_history": [
        {
          "date": "2022-04-13T14:58:44Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
                "product": {
                  "name": "cluster-md-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
                  "product_id": "cluster-md-kmp-64kb-5.3.18-150300.59.63.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-5.3.18-150300.59.63.1.aarch64",
                "product": {
                  "name": "cluster-md-kmp-default-5.3.18-150300.59.63.1.aarch64",
                  "product_id": "cluster-md-kmp-default-5.3.18-150300.59.63.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-md-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
                "product": {
                  "name": "cluster-md-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
                  "product_id": "cluster-md-kmp-preempt-5.3.18-150300.59.63.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
                "product": {
                  "name": "dlm-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
                  "product_id": "dlm-kmp-64kb-5.3.18-150300.59.63.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-5.3.18-150300.59.63.1.aarch64",
                "product": {
                  "name": "dlm-kmp-default-5.3.18-150300.59.63.1.aarch64",
                  "product_id": "dlm-kmp-default-5.3.18-150300.59.63.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
                "product": {
                  "name": "dlm-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
                  "product_id": "dlm-kmp-preempt-5.3.18-150300.59.63.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-al-5.3.18-150300.59.63.1.aarch64",
                "product": {
                  "name": "dtb-al-5.3.18-150300.59.63.1.aarch64",
                  "product_id": "dtb-al-5.3.18-150300.59.63.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-allwinner-5.3.18-150300.59.63.1.aarch64",
                "product": {
                  "name": "dtb-allwinner-5.3.18-150300.59.63.1.aarch64",
                  "product_id": "dtb-allwinner-5.3.18-150300.59.63.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-altera-5.3.18-150300.59.63.1.aarch64",
                "product": {
                  "name": "dtb-altera-5.3.18-150300.59.63.1.aarch64",
                  "product_id": "dtb-altera-5.3.18-150300.59.63.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-amd-5.3.18-150300.59.63.1.aarch64",
                "product": {
                  "name": "dtb-amd-5.3.18-150300.59.63.1.aarch64",
                  "product_id": "dtb-amd-5.3.18-150300.59.63.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-amlogic-5.3.18-150300.59.63.1.aarch64",
                "product": {
                  "name": "dtb-amlogic-5.3.18-150300.59.63.1.aarch64",
                  "product_id": "dtb-amlogic-5.3.18-150300.59.63.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-apm-5.3.18-150300.59.63.1.aarch64",
                "product": {
                  "name": "dtb-apm-5.3.18-150300.59.63.1.aarch64",
                  "product_id": "dtb-apm-5.3.18-150300.59.63.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-arm-5.3.18-150300.59.63.1.aarch64",
                "product": {
                  "name": "dtb-arm-5.3.18-150300.59.63.1.aarch64",
                  "product_id": "dtb-arm-5.3.18-150300.59.63.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-broadcom-5.3.18-150300.59.63.1.aarch64",
                "product": {
                  "name": "dtb-broadcom-5.3.18-150300.59.63.1.aarch64",
                  "product_id": "dtb-broadcom-5.3.18-150300.59.63.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-cavium-5.3.18-150300.59.63.1.aarch64",
                "product": {
                  "name": "dtb-cavium-5.3.18-150300.59.63.1.aarch64",
                  "product_id": "dtb-cavium-5.3.18-150300.59.63.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-exynos-5.3.18-150300.59.63.1.aarch64",
                "product": {
                  "name": "dtb-exynos-5.3.18-150300.59.63.1.aarch64",
                  "product_id": "dtb-exynos-5.3.18-150300.59.63.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-freescale-5.3.18-150300.59.63.1.aarch64",
                "product": {
                  "name": "dtb-freescale-5.3.18-150300.59.63.1.aarch64",
                  "product_id": "dtb-freescale-5.3.18-150300.59.63.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-hisilicon-5.3.18-150300.59.63.1.aarch64",
                "product": {
                  "name": "dtb-hisilicon-5.3.18-150300.59.63.1.aarch64",
                  "product_id": "dtb-hisilicon-5.3.18-150300.59.63.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-lg-5.3.18-150300.59.63.1.aarch64",
                "product": {
                  "name": "dtb-lg-5.3.18-150300.59.63.1.aarch64",
                  "product_id": "dtb-lg-5.3.18-150300.59.63.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-marvell-5.3.18-150300.59.63.1.aarch64",
                "product": {
                  "name": "dtb-marvell-5.3.18-150300.59.63.1.aarch64",
                  "product_id": "dtb-marvell-5.3.18-150300.59.63.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-mediatek-5.3.18-150300.59.63.1.aarch64",
                "product": {
                  "name": "dtb-mediatek-5.3.18-150300.59.63.1.aarch64",
                  "product_id": "dtb-mediatek-5.3.18-150300.59.63.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-nvidia-5.3.18-150300.59.63.1.aarch64",
                "product": {
                  "name": "dtb-nvidia-5.3.18-150300.59.63.1.aarch64",
                  "product_id": "dtb-nvidia-5.3.18-150300.59.63.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-qcom-5.3.18-150300.59.63.1.aarch64",
                "product": {
                  "name": "dtb-qcom-5.3.18-150300.59.63.1.aarch64",
                  "product_id": "dtb-qcom-5.3.18-150300.59.63.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-renesas-5.3.18-150300.59.63.1.aarch64",
                "product": {
                  "name": "dtb-renesas-5.3.18-150300.59.63.1.aarch64",
                  "product_id": "dtb-renesas-5.3.18-150300.59.63.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-rockchip-5.3.18-150300.59.63.1.aarch64",
                "product": {
                  "name": "dtb-rockchip-5.3.18-150300.59.63.1.aarch64",
                  "product_id": "dtb-rockchip-5.3.18-150300.59.63.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-socionext-5.3.18-150300.59.63.1.aarch64",
                "product": {
                  "name": "dtb-socionext-5.3.18-150300.59.63.1.aarch64",
                  "product_id": "dtb-socionext-5.3.18-150300.59.63.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-sprd-5.3.18-150300.59.63.1.aarch64",
                "product": {
                  "name": "dtb-sprd-5.3.18-150300.59.63.1.aarch64",
                  "product_id": "dtb-sprd-5.3.18-150300.59.63.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-xilinx-5.3.18-150300.59.63.1.aarch64",
                "product": {
                  "name": "dtb-xilinx-5.3.18-150300.59.63.1.aarch64",
                  "product_id": "dtb-xilinx-5.3.18-150300.59.63.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-zte-5.3.18-150300.59.63.1.aarch64",
                "product": {
                  "name": "dtb-zte-5.3.18-150300.59.63.1.aarch64",
                  "product_id": "dtb-zte-5.3.18-150300.59.63.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
                "product": {
                  "name": "gfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
                  "product_id": "gfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
                "product": {
                  "name": "gfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
                  "product_id": "gfs2-kmp-default-5.3.18-150300.59.63.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
                "product": {
                  "name": "gfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
                  "product_id": "gfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64kb-5.3.18-150300.59.63.1.aarch64",
                "product": {
                  "name": "kernel-64kb-5.3.18-150300.59.63.1.aarch64",
                  "product_id": "kernel-64kb-5.3.18-150300.59.63.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64kb-devel-5.3.18-150300.59.63.1.aarch64",
                "product": {
                  "name": "kernel-64kb-devel-5.3.18-150300.59.63.1.aarch64",
                  "product_id": "kernel-64kb-devel-5.3.18-150300.59.63.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64kb-extra-5.3.18-150300.59.63.1.aarch64",
                "product": {
                  "name": "kernel-64kb-extra-5.3.18-150300.59.63.1.aarch64",
                  "product_id": "kernel-64kb-extra-5.3.18-150300.59.63.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64kb-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
                "product": {
                  "name": "kernel-64kb-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
                  "product_id": "kernel-64kb-livepatch-devel-5.3.18-150300.59.63.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64kb-optional-5.3.18-150300.59.63.1.aarch64",
                "product": {
                  "name": "kernel-64kb-optional-5.3.18-150300.59.63.1.aarch64",
                  "product_id": "kernel-64kb-optional-5.3.18-150300.59.63.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-5.3.18-150300.59.63.1.aarch64",
                "product": {
                  "name": "kernel-default-5.3.18-150300.59.63.1.aarch64",
                  "product_id": "kernel-default-5.3.18-150300.59.63.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
                "product": {
                  "name": "kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
                  "product_id": "kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
                "product": {
                  "name": "kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
                  "product_id": "kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-5.3.18-150300.59.63.1.aarch64",
                "product": {
                  "name": "kernel-default-devel-5.3.18-150300.59.63.1.aarch64",
                  "product_id": "kernel-default-devel-5.3.18-150300.59.63.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-5.3.18-150300.59.63.1.aarch64",
                "product": {
                  "name": "kernel-default-extra-5.3.18-150300.59.63.1.aarch64",
                  "product_id": "kernel-default-extra-5.3.18-150300.59.63.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-5.3.18-150300.59.63.1.aarch64",
                "product": {
                  "name": "kernel-default-livepatch-5.3.18-150300.59.63.1.aarch64",
                  "product_id": "kernel-default-livepatch-5.3.18-150300.59.63.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
                "product": {
                  "name": "kernel-default-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
                  "product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.63.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-optional-5.3.18-150300.59.63.1.aarch64",
                "product": {
                  "name": "kernel-default-optional-5.3.18-150300.59.63.1.aarch64",
                  "product_id": "kernel-default-optional-5.3.18-150300.59.63.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-5.3.18-150300.59.63.1.aarch64",
                "product": {
                  "name": "kernel-obs-build-5.3.18-150300.59.63.1.aarch64",
                  "product_id": "kernel-obs-build-5.3.18-150300.59.63.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-5.3.18-150300.59.63.1.aarch64",
                "product": {
                  "name": "kernel-obs-qa-5.3.18-150300.59.63.1.aarch64",
                  "product_id": "kernel-obs-qa-5.3.18-150300.59.63.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-preempt-5.3.18-150300.59.63.1.aarch64",
                "product": {
                  "name": "kernel-preempt-5.3.18-150300.59.63.1.aarch64",
                  "product_id": "kernel-preempt-5.3.18-150300.59.63.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-preempt-devel-5.3.18-150300.59.63.1.aarch64",
                "product": {
                  "name": "kernel-preempt-devel-5.3.18-150300.59.63.1.aarch64",
                  "product_id": "kernel-preempt-devel-5.3.18-150300.59.63.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-preempt-extra-5.3.18-150300.59.63.1.aarch64",
                "product": {
                  "name": "kernel-preempt-extra-5.3.18-150300.59.63.1.aarch64",
                  "product_id": "kernel-preempt-extra-5.3.18-150300.59.63.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
                "product": {
                  "name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
                  "product_id": "kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-preempt-optional-5.3.18-150300.59.63.1.aarch64",
                "product": {
                  "name": "kernel-preempt-optional-5.3.18-150300.59.63.1.aarch64",
                  "product_id": "kernel-preempt-optional-5.3.18-150300.59.63.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-5.3.18-150300.59.63.1.aarch64",
                "product": {
                  "name": "kernel-syms-5.3.18-150300.59.63.1.aarch64",
                  "product_id": "kernel-syms-5.3.18-150300.59.63.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
                "product": {
                  "name": "kselftests-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
                  "product_id": "kselftests-kmp-64kb-5.3.18-150300.59.63.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-5.3.18-150300.59.63.1.aarch64",
                "product": {
                  "name": "kselftests-kmp-default-5.3.18-150300.59.63.1.aarch64",
                  "product_id": "kselftests-kmp-default-5.3.18-150300.59.63.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
                "product": {
                  "name": "kselftests-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
                  "product_id": "kselftests-kmp-preempt-5.3.18-150300.59.63.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
                "product": {
                  "name": "ocfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
                  "product_id": "ocfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
                "product": {
                  "name": "ocfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
                  "product_id": "ocfs2-kmp-default-5.3.18-150300.59.63.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
                "product": {
                  "name": "ocfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
                  "product_id": "ocfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
                "product": {
                  "name": "reiserfs-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
                  "product_id": "reiserfs-kmp-64kb-5.3.18-150300.59.63.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-default-5.3.18-150300.59.63.1.aarch64",
                "product": {
                  "name": "reiserfs-kmp-default-5.3.18-150300.59.63.1.aarch64",
                  "product_id": "reiserfs-kmp-default-5.3.18-150300.59.63.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
                "product": {
                  "name": "reiserfs-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
                  "product_id": "reiserfs-kmp-preempt-5.3.18-150300.59.63.1.aarch64"
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-devel-5.3.18-150300.59.63.1.noarch",
                "product": {
                  "name": "kernel-devel-5.3.18-150300.59.63.1.noarch",
                  "product_id": "kernel-devel-5.3.18-150300.59.63.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-docs-5.3.18-150300.59.63.1.noarch",
                "product": {
                  "name": "kernel-docs-5.3.18-150300.59.63.1.noarch",
                  "product_id": "kernel-docs-5.3.18-150300.59.63.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-docs-html-5.3.18-150300.59.63.1.noarch",
                "product": {
                  "name": "kernel-docs-html-5.3.18-150300.59.63.1.noarch",
                  "product_id": "kernel-docs-html-5.3.18-150300.59.63.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-macros-5.3.18-150300.59.63.1.noarch",
                "product": {
                  "name": "kernel-macros-5.3.18-150300.59.63.1.noarch",
                  "product_id": "kernel-macros-5.3.18-150300.59.63.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-5.3.18-150300.59.63.1.noarch",
                "product": {
                  "name": "kernel-source-5.3.18-150300.59.63.1.noarch",
                  "product_id": "kernel-source-5.3.18-150300.59.63.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-vanilla-5.3.18-150300.59.63.1.noarch",
                "product": {
                  "name": "kernel-source-vanilla-5.3.18-150300.59.63.1.noarch",
                  "product_id": "kernel-source-vanilla-5.3.18-150300.59.63.1.noarch"
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-5.3.18-150300.59.63.1.ppc64le",
                "product": {
                  "name": "cluster-md-kmp-default-5.3.18-150300.59.63.1.ppc64le",
                  "product_id": "cluster-md-kmp-default-5.3.18-150300.59.63.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-5.3.18-150300.59.63.1.ppc64le",
                "product": {
                  "name": "dlm-kmp-default-5.3.18-150300.59.63.1.ppc64le",
                  "product_id": "dlm-kmp-default-5.3.18-150300.59.63.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
                "product": {
                  "name": "gfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
                  "product_id": "gfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-5.3.18-150300.59.63.1.ppc64le",
                "product": {
                  "name": "kernel-debug-5.3.18-150300.59.63.1.ppc64le",
                  "product_id": "kernel-debug-5.3.18-150300.59.63.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-5.3.18-150300.59.63.1.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-5.3.18-150300.59.63.1.ppc64le",
                  "product_id": "kernel-debug-devel-5.3.18-150300.59.63.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
                "product": {
                  "name": "kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
                  "product_id": "kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-5.3.18-150300.59.63.1.ppc64le",
                "product": {
                  "name": "kernel-default-5.3.18-150300.59.63.1.ppc64le",
                  "product_id": "kernel-default-5.3.18-150300.59.63.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
                "product": {
                  "name": "kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
                  "product_id": "kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
                "product": {
                  "name": "kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
                  "product_id": "kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-5.3.18-150300.59.63.1.ppc64le",
                "product": {
                  "name": "kernel-default-devel-5.3.18-150300.59.63.1.ppc64le",
                  "product_id": "kernel-default-devel-5.3.18-150300.59.63.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-5.3.18-150300.59.63.1.ppc64le",
                "product": {
                  "name": "kernel-default-extra-5.3.18-150300.59.63.1.ppc64le",
                  "product_id": "kernel-default-extra-5.3.18-150300.59.63.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-5.3.18-150300.59.63.1.ppc64le",
                "product": {
                  "name": "kernel-default-livepatch-5.3.18-150300.59.63.1.ppc64le",
                  "product_id": "kernel-default-livepatch-5.3.18-150300.59.63.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
                "product": {
                  "name": "kernel-default-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
                  "product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.63.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-optional-5.3.18-150300.59.63.1.ppc64le",
                "product": {
                  "name": "kernel-default-optional-5.3.18-150300.59.63.1.ppc64le",
                  "product_id": "kernel-default-optional-5.3.18-150300.59.63.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-5.3.18-150300.59.63.1.ppc64le",
                "product": {
                  "name": "kernel-kvmsmall-5.3.18-150300.59.63.1.ppc64le",
                  "product_id": "kernel-kvmsmall-5.3.18-150300.59.63.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-devel-5.3.18-150300.59.63.1.ppc64le",
                "product": {
                  "name": "kernel-kvmsmall-devel-5.3.18-150300.59.63.1.ppc64le",
                  "product_id": "kernel-kvmsmall-devel-5.3.18-150300.59.63.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
                "product": {
                  "name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
                  "product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.ppc64le",
                "product": {
                  "name": "kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.ppc64le",
                  "product_id": "kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-5.3.18-150300.59.63.1.ppc64le",
                "product": {
                  "name": "kernel-obs-build-5.3.18-150300.59.63.1.ppc64le",
                  "product_id": "kernel-obs-build-5.3.18-150300.59.63.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-5.3.18-150300.59.63.1.ppc64le",
                "product": {
                  "name": "kernel-obs-qa-5.3.18-150300.59.63.1.ppc64le",
                  "product_id": "kernel-obs-qa-5.3.18-150300.59.63.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-5.3.18-150300.59.63.1.ppc64le",
                "product": {
                  "name": "kernel-syms-5.3.18-150300.59.63.1.ppc64le",
                  "product_id": "kernel-syms-5.3.18-150300.59.63.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-5.3.18-150300.59.63.1.ppc64le",
                "product": {
                  "name": "kselftests-kmp-default-5.3.18-150300.59.63.1.ppc64le",
                  "product_id": "kselftests-kmp-default-5.3.18-150300.59.63.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
                "product": {
                  "name": "ocfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
                  "product_id": "ocfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-default-5.3.18-150300.59.63.1.ppc64le",
                "product": {
                  "name": "reiserfs-kmp-default-5.3.18-150300.59.63.1.ppc64le",
                  "product_id": "reiserfs-kmp-default-5.3.18-150300.59.63.1.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-5.3.18-150300.59.63.1.s390x",
                "product": {
                  "name": "cluster-md-kmp-default-5.3.18-150300.59.63.1.s390x",
                  "product_id": "cluster-md-kmp-default-5.3.18-150300.59.63.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-5.3.18-150300.59.63.1.s390x",
                "product": {
                  "name": "dlm-kmp-default-5.3.18-150300.59.63.1.s390x",
                  "product_id": "dlm-kmp-default-5.3.18-150300.59.63.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
                "product": {
                  "name": "gfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
                  "product_id": "gfs2-kmp-default-5.3.18-150300.59.63.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-5.3.18-150300.59.63.1.s390x",
                "product": {
                  "name": "kernel-default-5.3.18-150300.59.63.1.s390x",
                  "product_id": "kernel-default-5.3.18-150300.59.63.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
                "product": {
                  "name": "kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
                  "product_id": "kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
                "product": {
                  "name": "kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
                  "product_id": "kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-5.3.18-150300.59.63.1.s390x",
                "product": {
                  "name": "kernel-default-devel-5.3.18-150300.59.63.1.s390x",
                  "product_id": "kernel-default-devel-5.3.18-150300.59.63.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-5.3.18-150300.59.63.1.s390x",
                "product": {
                  "name": "kernel-default-extra-5.3.18-150300.59.63.1.s390x",
                  "product_id": "kernel-default-extra-5.3.18-150300.59.63.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-5.3.18-150300.59.63.1.s390x",
                "product": {
                  "name": "kernel-default-livepatch-5.3.18-150300.59.63.1.s390x",
                  "product_id": "kernel-default-livepatch-5.3.18-150300.59.63.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-devel-5.3.18-150300.59.63.1.s390x",
                "product": {
                  "name": "kernel-default-livepatch-devel-5.3.18-150300.59.63.1.s390x",
                  "product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.63.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-optional-5.3.18-150300.59.63.1.s390x",
                "product": {
                  "name": "kernel-default-optional-5.3.18-150300.59.63.1.s390x",
                  "product_id": "kernel-default-optional-5.3.18-150300.59.63.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.s390x",
                "product": {
                  "name": "kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.s390x",
                  "product_id": "kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-5.3.18-150300.59.63.1.s390x",
                "product": {
                  "name": "kernel-obs-build-5.3.18-150300.59.63.1.s390x",
                  "product_id": "kernel-obs-build-5.3.18-150300.59.63.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-5.3.18-150300.59.63.1.s390x",
                "product": {
                  "name": "kernel-obs-qa-5.3.18-150300.59.63.1.s390x",
                  "product_id": "kernel-obs-qa-5.3.18-150300.59.63.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-5.3.18-150300.59.63.1.s390x",
                "product": {
                  "name": "kernel-syms-5.3.18-150300.59.63.1.s390x",
                  "product_id": "kernel-syms-5.3.18-150300.59.63.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-5.3.18-150300.59.63.1.s390x",
                "product": {
                  "name": "kernel-zfcpdump-5.3.18-150300.59.63.1.s390x",
                  "product_id": "kernel-zfcpdump-5.3.18-150300.59.63.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-5.3.18-150300.59.63.1.s390x",
                "product": {
                  "name": "kselftests-kmp-default-5.3.18-150300.59.63.1.s390x",
                  "product_id": "kselftests-kmp-default-5.3.18-150300.59.63.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
                "product": {
                  "name": "ocfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
                  "product_id": "ocfs2-kmp-default-5.3.18-150300.59.63.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-default-5.3.18-150300.59.63.1.s390x",
                "product": {
                  "name": "reiserfs-kmp-default-5.3.18-150300.59.63.1.s390x",
                  "product_id": "reiserfs-kmp-default-5.3.18-150300.59.63.1.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-5.3.18-150300.59.63.1.x86_64",
                "product": {
                  "name": "cluster-md-kmp-default-5.3.18-150300.59.63.1.x86_64",
                  "product_id": "cluster-md-kmp-default-5.3.18-150300.59.63.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-md-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
                "product": {
                  "name": "cluster-md-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
                  "product_id": "cluster-md-kmp-preempt-5.3.18-150300.59.63.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-5.3.18-150300.59.63.1.x86_64",
                "product": {
                  "name": "dlm-kmp-default-5.3.18-150300.59.63.1.x86_64",
                  "product_id": "dlm-kmp-default-5.3.18-150300.59.63.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
                "product": {
                  "name": "dlm-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
                  "product_id": "dlm-kmp-preempt-5.3.18-150300.59.63.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
                "product": {
                  "name": "gfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
                  "product_id": "gfs2-kmp-default-5.3.18-150300.59.63.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
                "product": {
                  "name": "gfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
                  "product_id": "gfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-5.3.18-150300.59.63.1.x86_64",
                "product": {
                  "name": "kernel-debug-5.3.18-150300.59.63.1.x86_64",
                  "product_id": "kernel-debug-5.3.18-150300.59.63.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-5.3.18-150300.59.63.1.x86_64",
                "product": {
                  "name": "kernel-debug-devel-5.3.18-150300.59.63.1.x86_64",
                  "product_id": "kernel-debug-devel-5.3.18-150300.59.63.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
                "product": {
                  "name": "kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
                  "product_id": "kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-5.3.18-150300.59.63.1.x86_64",
                "product": {
                  "name": "kernel-default-5.3.18-150300.59.63.1.x86_64",
                  "product_id": "kernel-default-5.3.18-150300.59.63.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
                "product": {
                  "name": "kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
                  "product_id": "kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
                "product": {
                  "name": "kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
                  "product_id": "kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-5.3.18-150300.59.63.1.x86_64",
                "product": {
                  "name": "kernel-default-devel-5.3.18-150300.59.63.1.x86_64",
                  "product_id": "kernel-default-devel-5.3.18-150300.59.63.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-5.3.18-150300.59.63.1.x86_64",
                "product": {
                  "name": "kernel-default-extra-5.3.18-150300.59.63.1.x86_64",
                  "product_id": "kernel-default-extra-5.3.18-150300.59.63.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-5.3.18-150300.59.63.1.x86_64",
                "product": {
                  "name": "kernel-default-livepatch-5.3.18-150300.59.63.1.x86_64",
                  "product_id": "kernel-default-livepatch-5.3.18-150300.59.63.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
                "product": {
                  "name": "kernel-default-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
                  "product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.63.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-optional-5.3.18-150300.59.63.1.x86_64",
                "product": {
                  "name": "kernel-default-optional-5.3.18-150300.59.63.1.x86_64",
                  "product_id": "kernel-default-optional-5.3.18-150300.59.63.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-5.3.18-150300.59.63.1.x86_64",
                "product": {
                  "name": "kernel-kvmsmall-5.3.18-150300.59.63.1.x86_64",
                  "product_id": "kernel-kvmsmall-5.3.18-150300.59.63.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-devel-5.3.18-150300.59.63.1.x86_64",
                "product": {
                  "name": "kernel-kvmsmall-devel-5.3.18-150300.59.63.1.x86_64",
                  "product_id": "kernel-kvmsmall-devel-5.3.18-150300.59.63.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
                "product": {
                  "name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
                  "product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.x86_64",
                "product": {
                  "name": "kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.x86_64",
                  "product_id": "kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-150300_59_63-preempt-1-150300.7.3.1.x86_64",
                "product": {
                  "name": "kernel-livepatch-5_3_18-150300_59_63-preempt-1-150300.7.3.1.x86_64",
                  "product_id": "kernel-livepatch-5_3_18-150300_59_63-preempt-1-150300.7.3.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-5.3.18-150300.59.63.1.x86_64",
                "product": {
                  "name": "kernel-obs-build-5.3.18-150300.59.63.1.x86_64",
                  "product_id": "kernel-obs-build-5.3.18-150300.59.63.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-5.3.18-150300.59.63.1.x86_64",
                "product": {
                  "name": "kernel-obs-qa-5.3.18-150300.59.63.1.x86_64",
                  "product_id": "kernel-obs-qa-5.3.18-150300.59.63.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-preempt-5.3.18-150300.59.63.1.x86_64",
                "product": {
                  "name": "kernel-preempt-5.3.18-150300.59.63.1.x86_64",
                  "product_id": "kernel-preempt-5.3.18-150300.59.63.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-preempt-devel-5.3.18-150300.59.63.1.x86_64",
                "product": {
                  "name": "kernel-preempt-devel-5.3.18-150300.59.63.1.x86_64",
                  "product_id": "kernel-preempt-devel-5.3.18-150300.59.63.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-preempt-extra-5.3.18-150300.59.63.1.x86_64",
                "product": {
                  "name": "kernel-preempt-extra-5.3.18-150300.59.63.1.x86_64",
                  "product_id": "kernel-preempt-extra-5.3.18-150300.59.63.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
                "product": {
                  "name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
                  "product_id": "kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-preempt-optional-5.3.18-150300.59.63.1.x86_64",
                "product": {
                  "name": "kernel-preempt-optional-5.3.18-150300.59.63.1.x86_64",
                  "product_id": "kernel-preempt-optional-5.3.18-150300.59.63.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-5.3.18-150300.59.63.1.x86_64",
                "product": {
                  "name": "kernel-syms-5.3.18-150300.59.63.1.x86_64",
                  "product_id": "kernel-syms-5.3.18-150300.59.63.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-5.3.18-150300.59.63.1.x86_64",
                "product": {
                  "name": "kselftests-kmp-default-5.3.18-150300.59.63.1.x86_64",
                  "product_id": "kselftests-kmp-default-5.3.18-150300.59.63.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
                "product": {
                  "name": "kselftests-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
                  "product_id": "kselftests-kmp-preempt-5.3.18-150300.59.63.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
                "product": {
                  "name": "ocfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
                  "product_id": "ocfs2-kmp-default-5.3.18-150300.59.63.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
                "product": {
                  "name": "ocfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
                  "product_id": "ocfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-default-5.3.18-150300.59.63.1.x86_64",
                "product": {
                  "name": "reiserfs-kmp-default-5.3.18-150300.59.63.1.x86_64",
                  "product_id": "reiserfs-kmp-default-5.3.18-150300.59.63.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
                "product": {
                  "name": "reiserfs-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
                  "product_id": "reiserfs-kmp-preempt-5.3.18-150300.59.63.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Module for Basesystem 15 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise Module for Basesystem 15 SP3",
                  "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-basesystem:15:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Module for Development Tools 15 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise Module for Development Tools 15 SP3",
                  "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-development-tools:15:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Module for Legacy 15 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise Module for Legacy 15 SP3",
                  "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-legacy:15:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 15 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 15 SP3",
                  "product_id": "SUSE Linux Enterprise Live Patching 15 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise High Availability Extension 15 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise High Availability Extension 15 SP3",
                  "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-ha:15:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Workstation Extension 15 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise Workstation Extension 15 SP3",
                  "product_id": "SUSE Linux Enterprise Workstation Extension 15 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-we:15:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Micro 5.1",
                "product": {
                  "name": "SUSE Linux Enterprise Micro 5.1",
                  "product_id": "SUSE Linux Enterprise Micro 5.1",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:suse-microos:5.1"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Micro 5.2",
                "product": {
                  "name": "SUSE Linux Enterprise Micro 5.2",
                  "product_id": "SUSE Linux Enterprise Micro 5.2",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:suse-microos:5.2"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "openSUSE Leap 15.3",
                "product": {
                  "name": "openSUSE Leap 15.3",
                  "product_id": "openSUSE Leap 15.3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:opensuse:leap:15.3"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64kb-5.3.18-150300.59.63.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.63.1.aarch64"
        },
        "product_reference": "kernel-64kb-5.3.18-150300.59.63.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64kb-devel-5.3.18-150300.59.63.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.63.1.aarch64"
        },
        "product_reference": "kernel-64kb-devel-5.3.18-150300.59.63.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150300.59.63.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.aarch64"
        },
        "product_reference": "kernel-default-5.3.18-150300.59.63.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150300.59.63.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.ppc64le"
        },
        "product_reference": "kernel-default-5.3.18-150300.59.63.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150300.59.63.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.s390x"
        },
        "product_reference": "kernel-default-5.3.18-150300.59.63.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150300.59.63.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.x86_64"
        },
        "product_reference": "kernel-default-5.3.18-150300.59.63.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64"
        },
        "product_reference": "kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le"
        },
        "product_reference": "kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x"
        },
        "product_reference": "kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64"
        },
        "product_reference": "kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.3.18-150300.59.63.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.aarch64"
        },
        "product_reference": "kernel-default-devel-5.3.18-150300.59.63.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.3.18-150300.59.63.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.ppc64le"
        },
        "product_reference": "kernel-default-devel-5.3.18-150300.59.63.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.3.18-150300.59.63.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.s390x"
        },
        "product_reference": "kernel-default-devel-5.3.18-150300.59.63.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.3.18-150300.59.63.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.x86_64"
        },
        "product_reference": "kernel-default-devel-5.3.18-150300.59.63.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-5.3.18-150300.59.63.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.63.1.noarch"
        },
        "product_reference": "kernel-devel-5.3.18-150300.59.63.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-5.3.18-150300.59.63.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.63.1.noarch"
        },
        "product_reference": "kernel-macros-5.3.18-150300.59.63.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-5.3.18-150300.59.63.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.63.1.aarch64"
        },
        "product_reference": "kernel-preempt-5.3.18-150300.59.63.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-5.3.18-150300.59.63.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.63.1.x86_64"
        },
        "product_reference": "kernel-preempt-5.3.18-150300.59.63.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-5.3.18-150300.59.63.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.63.1.s390x"
        },
        "product_reference": "kernel-zfcpdump-5.3.18-150300.59.63.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-docs-5.3.18-150300.59.63.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.63.1.noarch"
        },
        "product_reference": "kernel-docs-5.3.18-150300.59.63.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.3.18-150300.59.63.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.aarch64"
        },
        "product_reference": "kernel-obs-build-5.3.18-150300.59.63.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.3.18-150300.59.63.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.ppc64le"
        },
        "product_reference": "kernel-obs-build-5.3.18-150300.59.63.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.3.18-150300.59.63.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.s390x"
        },
        "product_reference": "kernel-obs-build-5.3.18-150300.59.63.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.3.18-150300.59.63.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.x86_64"
        },
        "product_reference": "kernel-obs-build-5.3.18-150300.59.63.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-devel-5.3.18-150300.59.63.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.63.1.aarch64"
        },
        "product_reference": "kernel-preempt-devel-5.3.18-150300.59.63.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-devel-5.3.18-150300.59.63.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.63.1.x86_64"
        },
        "product_reference": "kernel-preempt-devel-5.3.18-150300.59.63.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-5.3.18-150300.59.63.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.63.1.noarch"
        },
        "product_reference": "kernel-source-5.3.18-150300.59.63.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.3.18-150300.59.63.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.aarch64"
        },
        "product_reference": "kernel-syms-5.3.18-150300.59.63.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.3.18-150300.59.63.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.ppc64le"
        },
        "product_reference": "kernel-syms-5.3.18-150300.59.63.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.3.18-150300.59.63.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.s390x"
        },
        "product_reference": "kernel-syms-5.3.18-150300.59.63.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.3.18-150300.59.63.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.x86_64"
        },
        "product_reference": "kernel-syms-5.3.18-150300.59.63.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-5.3.18-150300.59.63.1.aarch64 as component of SUSE Linux Enterprise Module for Legacy 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.aarch64"
        },
        "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.63.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-5.3.18-150300.59.63.1.ppc64le as component of SUSE Linux Enterprise Module for Legacy 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.ppc64le"
        },
        "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.63.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-5.3.18-150300.59.63.1.s390x as component of SUSE Linux Enterprise Module for Legacy 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.s390x"
        },
        "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.63.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-5.3.18-150300.59.63.1.x86_64 as component of SUSE Linux Enterprise Module for Legacy 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.x86_64"
        },
        "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.63.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-5.3.18-150300.59.63.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.ppc64le"
        },
        "product_reference": "kernel-default-livepatch-5.3.18-150300.59.63.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-5.3.18-150300.59.63.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.s390x"
        },
        "product_reference": "kernel-default-livepatch-5.3.18-150300.59.63.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-5.3.18-150300.59.63.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.x86_64"
        },
        "product_reference": "kernel-default-livepatch-5.3.18-150300.59.63.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-devel-5.3.18-150300.59.63.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.ppc64le"
        },
        "product_reference": "kernel-default-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-devel-5.3.18-150300.59.63.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.s390x"
        },
        "product_reference": "kernel-default-livepatch-devel-5.3.18-150300.59.63.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-devel-5.3.18-150300.59.63.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.x86_64"
        },
        "product_reference": "kernel-default-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-5.3.18-150300.59.63.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.aarch64"
        },
        "product_reference": "cluster-md-kmp-default-5.3.18-150300.59.63.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-5.3.18-150300.59.63.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.ppc64le"
        },
        "product_reference": "cluster-md-kmp-default-5.3.18-150300.59.63.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-5.3.18-150300.59.63.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.s390x"
        },
        "product_reference": "cluster-md-kmp-default-5.3.18-150300.59.63.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-5.3.18-150300.59.63.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.x86_64"
        },
        "product_reference": "cluster-md-kmp-default-5.3.18-150300.59.63.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-5.3.18-150300.59.63.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.aarch64"
        },
        "product_reference": "dlm-kmp-default-5.3.18-150300.59.63.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-5.3.18-150300.59.63.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.ppc64le"
        },
        "product_reference": "dlm-kmp-default-5.3.18-150300.59.63.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-5.3.18-150300.59.63.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.s390x"
        },
        "product_reference": "dlm-kmp-default-5.3.18-150300.59.63.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-5.3.18-150300.59.63.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.x86_64"
        },
        "product_reference": "dlm-kmp-default-5.3.18-150300.59.63.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-5.3.18-150300.59.63.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.aarch64"
        },
        "product_reference": "gfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le"
        },
        "product_reference": "gfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-5.3.18-150300.59.63.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.s390x"
        },
        "product_reference": "gfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-5.3.18-150300.59.63.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.x86_64"
        },
        "product_reference": "gfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-5.3.18-150300.59.63.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.aarch64"
        },
        "product_reference": "ocfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le"
        },
        "product_reference": "ocfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-5.3.18-150300.59.63.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.s390x"
        },
        "product_reference": "ocfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-5.3.18-150300.59.63.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.x86_64"
        },
        "product_reference": "ocfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-extra-5.3.18-150300.59.63.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 15 SP3",
          "product_id": "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.63.1.x86_64"
        },
        "product_reference": "kernel-default-extra-5.3.18-150300.59.63.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-extra-5.3.18-150300.59.63.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 15 SP3",
          "product_id": "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.63.1.x86_64"
        },
        "product_reference": "kernel-preempt-extra-5.3.18-150300.59.63.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150300.59.63.1.aarch64 as component of SUSE Linux Enterprise Micro 5.1",
          "product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.aarch64"
        },
        "product_reference": "kernel-default-5.3.18-150300.59.63.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150300.59.63.1.s390x as component of SUSE Linux Enterprise Micro 5.1",
          "product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.s390x"
        },
        "product_reference": "kernel-default-5.3.18-150300.59.63.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150300.59.63.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1",
          "product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.x86_64"
        },
        "product_reference": "kernel-default-5.3.18-150300.59.63.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64 as component of SUSE Linux Enterprise Micro 5.1",
          "product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64"
        },
        "product_reference": "kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x as component of SUSE Linux Enterprise Micro 5.1",
          "product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x"
        },
        "product_reference": "kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1",
          "product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64"
        },
        "product_reference": "kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150300.59.63.1.aarch64 as component of SUSE Linux Enterprise Micro 5.2",
          "product_id": "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.aarch64"
        },
        "product_reference": "kernel-default-5.3.18-150300.59.63.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150300.59.63.1.s390x as component of SUSE Linux Enterprise Micro 5.2",
          "product_id": "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.s390x"
        },
        "product_reference": "kernel-default-5.3.18-150300.59.63.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150300.59.63.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2",
          "product_id": "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.x86_64"
        },
        "product_reference": "kernel-default-5.3.18-150300.59.63.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64 as component of SUSE Linux Enterprise Micro 5.2",
          "product_id": "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64"
        },
        "product_reference": "kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x as component of SUSE Linux Enterprise Micro 5.2",
          "product_id": "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x"
        },
        "product_reference": "kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2",
          "product_id": "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64"
        },
        "product_reference": "kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-64kb-5.3.18-150300.59.63.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.63.1.aarch64"
        },
        "product_reference": "cluster-md-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-5.3.18-150300.59.63.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.aarch64"
        },
        "product_reference": "cluster-md-kmp-default-5.3.18-150300.59.63.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-5.3.18-150300.59.63.1.ppc64le as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.ppc64le"
        },
        "product_reference": "cluster-md-kmp-default-5.3.18-150300.59.63.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-5.3.18-150300.59.63.1.s390x as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.s390x"
        },
        "product_reference": "cluster-md-kmp-default-5.3.18-150300.59.63.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-5.3.18-150300.59.63.1.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.x86_64"
        },
        "product_reference": "cluster-md-kmp-default-5.3.18-150300.59.63.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-preempt-5.3.18-150300.59.63.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.63.1.aarch64"
        },
        "product_reference": "cluster-md-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-preempt-5.3.18-150300.59.63.1.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.63.1.x86_64"
        },
        "product_reference": "cluster-md-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-64kb-5.3.18-150300.59.63.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.63.1.aarch64"
        },
        "product_reference": "dlm-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-5.3.18-150300.59.63.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.aarch64"
        },
        "product_reference": "dlm-kmp-default-5.3.18-150300.59.63.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-5.3.18-150300.59.63.1.ppc64le as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.ppc64le"
        },
        "product_reference": "dlm-kmp-default-5.3.18-150300.59.63.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-5.3.18-150300.59.63.1.s390x as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.s390x"
        },
        "product_reference": "dlm-kmp-default-5.3.18-150300.59.63.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-5.3.18-150300.59.63.1.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.x86_64"
        },
        "product_reference": "dlm-kmp-default-5.3.18-150300.59.63.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-preempt-5.3.18-150300.59.63.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.63.1.aarch64"
        },
        "product_reference": "dlm-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-preempt-5.3.18-150300.59.63.1.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.63.1.x86_64"
        },
        "product_reference": "dlm-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-al-5.3.18-150300.59.63.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.63.1.aarch64"
        },
        "product_reference": "dtb-al-5.3.18-150300.59.63.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-allwinner-5.3.18-150300.59.63.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.63.1.aarch64"
        },
        "product_reference": "dtb-allwinner-5.3.18-150300.59.63.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-altera-5.3.18-150300.59.63.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.63.1.aarch64"
        },
        "product_reference": "dtb-altera-5.3.18-150300.59.63.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-amd-5.3.18-150300.59.63.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.63.1.aarch64"
        },
        "product_reference": "dtb-amd-5.3.18-150300.59.63.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-amlogic-5.3.18-150300.59.63.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.63.1.aarch64"
        },
        "product_reference": "dtb-amlogic-5.3.18-150300.59.63.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-apm-5.3.18-150300.59.63.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.63.1.aarch64"
        },
        "product_reference": "dtb-apm-5.3.18-150300.59.63.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-arm-5.3.18-150300.59.63.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.63.1.aarch64"
        },
        "product_reference": "dtb-arm-5.3.18-150300.59.63.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-broadcom-5.3.18-150300.59.63.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.63.1.aarch64"
        },
        "product_reference": "dtb-broadcom-5.3.18-150300.59.63.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-cavium-5.3.18-150300.59.63.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.63.1.aarch64"
        },
        "product_reference": "dtb-cavium-5.3.18-150300.59.63.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-exynos-5.3.18-150300.59.63.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.63.1.aarch64"
        },
        "product_reference": "dtb-exynos-5.3.18-150300.59.63.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-freescale-5.3.18-150300.59.63.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.63.1.aarch64"
        },
        "product_reference": "dtb-freescale-5.3.18-150300.59.63.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-hisilicon-5.3.18-150300.59.63.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.63.1.aarch64"
        },
        "product_reference": "dtb-hisilicon-5.3.18-150300.59.63.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-lg-5.3.18-150300.59.63.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.63.1.aarch64"
        },
        "product_reference": "dtb-lg-5.3.18-150300.59.63.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-marvell-5.3.18-150300.59.63.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.63.1.aarch64"
        },
        "product_reference": "dtb-marvell-5.3.18-150300.59.63.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-mediatek-5.3.18-150300.59.63.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.63.1.aarch64"
        },
        "product_reference": "dtb-mediatek-5.3.18-150300.59.63.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-nvidia-5.3.18-150300.59.63.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.63.1.aarch64"
        },
        "product_reference": "dtb-nvidia-5.3.18-150300.59.63.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-qcom-5.3.18-150300.59.63.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.63.1.aarch64"
        },
        "product_reference": "dtb-qcom-5.3.18-150300.59.63.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-renesas-5.3.18-150300.59.63.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.63.1.aarch64"
        },
        "product_reference": "dtb-renesas-5.3.18-150300.59.63.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-rockchip-5.3.18-150300.59.63.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.63.1.aarch64"
        },
        "product_reference": "dtb-rockchip-5.3.18-150300.59.63.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-socionext-5.3.18-150300.59.63.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.63.1.aarch64"
        },
        "product_reference": "dtb-socionext-5.3.18-150300.59.63.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-sprd-5.3.18-150300.59.63.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.63.1.aarch64"
        },
        "product_reference": "dtb-sprd-5.3.18-150300.59.63.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-xilinx-5.3.18-150300.59.63.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.63.1.aarch64"
        },
        "product_reference": "dtb-xilinx-5.3.18-150300.59.63.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-zte-5.3.18-150300.59.63.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.63.1.aarch64"
        },
        "product_reference": "dtb-zte-5.3.18-150300.59.63.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64"
        },
        "product_reference": "gfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-5.3.18-150300.59.63.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.aarch64"
        },
        "product_reference": "gfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le"
        },
        "product_reference": "gfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-5.3.18-150300.59.63.1.s390x as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.s390x"
        },
        "product_reference": "gfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-5.3.18-150300.59.63.1.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.x86_64"
        },
        "product_reference": "gfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64"
        },
        "product_reference": "gfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64"
        },
        "product_reference": "gfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64kb-5.3.18-150300.59.63.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.63.1.aarch64"
        },
        "product_reference": "kernel-64kb-5.3.18-150300.59.63.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64kb-devel-5.3.18-150300.59.63.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.63.1.aarch64"
        },
        "product_reference": "kernel-64kb-devel-5.3.18-150300.59.63.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64kb-extra-5.3.18-150300.59.63.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.63.1.aarch64"
        },
        "product_reference": "kernel-64kb-extra-5.3.18-150300.59.63.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64kb-livepatch-devel-5.3.18-150300.59.63.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.63.1.aarch64"
        },
        "product_reference": "kernel-64kb-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64kb-optional-5.3.18-150300.59.63.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.63.1.aarch64"
        },
        "product_reference": "kernel-64kb-optional-5.3.18-150300.59.63.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-5.3.18-150300.59.63.1.ppc64le as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.63.1.ppc64le"
        },
        "product_reference": "kernel-debug-5.3.18-150300.59.63.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-5.3.18-150300.59.63.1.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.63.1.x86_64"
        },
        "product_reference": "kernel-debug-5.3.18-150300.59.63.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-5.3.18-150300.59.63.1.ppc64le as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.63.1.ppc64le"
        },
        "product_reference": "kernel-debug-devel-5.3.18-150300.59.63.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-5.3.18-150300.59.63.1.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.63.1.x86_64"
        },
        "product_reference": "kernel-debug-devel-5.3.18-150300.59.63.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.ppc64le as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.ppc64le"
        },
        "product_reference": "kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.x86_64"
        },
        "product_reference": "kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150300.59.63.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.aarch64"
        },
        "product_reference": "kernel-default-5.3.18-150300.59.63.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150300.59.63.1.ppc64le as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.ppc64le"
        },
        "product_reference": "kernel-default-5.3.18-150300.59.63.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150300.59.63.1.s390x as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.s390x"
        },
        "product_reference": "kernel-default-5.3.18-150300.59.63.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150300.59.63.1.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.x86_64"
        },
        "product_reference": "kernel-default-5.3.18-150300.59.63.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64"
        },
        "product_reference": "kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le"
        },
        "product_reference": "kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x"
        },
        "product_reference": "kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64"
        },
        "product_reference": "kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.aarch64"
        },
        "product_reference": "kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le"
        },
        "product_reference": "kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.s390x as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.s390x"
        },
        "product_reference": "kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.x86_64"
        },
        "product_reference": "kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.3.18-150300.59.63.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.aarch64"
        },
        "product_reference": "kernel-default-devel-5.3.18-150300.59.63.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.3.18-150300.59.63.1.ppc64le as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.ppc64le"
        },
        "product_reference": "kernel-default-devel-5.3.18-150300.59.63.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.3.18-150300.59.63.1.s390x as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.s390x"
        },
        "product_reference": "kernel-default-devel-5.3.18-150300.59.63.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.3.18-150300.59.63.1.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.x86_64"
        },
        "product_reference": "kernel-default-devel-5.3.18-150300.59.63.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-extra-5.3.18-150300.59.63.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.aarch64"
        },
        "product_reference": "kernel-default-extra-5.3.18-150300.59.63.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-extra-5.3.18-150300.59.63.1.ppc64le as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.ppc64le"
        },
        "product_reference": "kernel-default-extra-5.3.18-150300.59.63.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-extra-5.3.18-150300.59.63.1.s390x as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.s390x"
        },
        "product_reference": "kernel-default-extra-5.3.18-150300.59.63.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-extra-5.3.18-150300.59.63.1.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.x86_64"
        },
        "product_reference": "kernel-default-extra-5.3.18-150300.59.63.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-5.3.18-150300.59.63.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.aarch64"
        },
        "product_reference": "kernel-default-livepatch-5.3.18-150300.59.63.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-5.3.18-150300.59.63.1.ppc64le as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.ppc64le"
        },
        "product_reference": "kernel-default-livepatch-5.3.18-150300.59.63.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-5.3.18-150300.59.63.1.s390x as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.s390x"
        },
        "product_reference": "kernel-default-livepatch-5.3.18-150300.59.63.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-5.3.18-150300.59.63.1.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.x86_64"
        },
        "product_reference": "kernel-default-livepatch-5.3.18-150300.59.63.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-devel-5.3.18-150300.59.63.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.aarch64"
        },
        "product_reference": "kernel-default-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-devel-5.3.18-150300.59.63.1.ppc64le as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.ppc64le"
        },
        "product_reference": "kernel-default-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-devel-5.3.18-150300.59.63.1.s390x as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.s390x"
        },
        "product_reference": "kernel-default-livepatch-devel-5.3.18-150300.59.63.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-devel-5.3.18-150300.59.63.1.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.x86_64"
        },
        "product_reference": "kernel-default-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-optional-5.3.18-150300.59.63.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.aarch64"
        },
        "product_reference": "kernel-default-optional-5.3.18-150300.59.63.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-optional-5.3.18-150300.59.63.1.ppc64le as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.ppc64le"
        },
        "product_reference": "kernel-default-optional-5.3.18-150300.59.63.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-optional-5.3.18-150300.59.63.1.s390x as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.s390x"
        },
        "product_reference": "kernel-default-optional-5.3.18-150300.59.63.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-optional-5.3.18-150300.59.63.1.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.x86_64"
        },
        "product_reference": "kernel-default-optional-5.3.18-150300.59.63.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-5.3.18-150300.59.63.1.noarch as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.63.1.noarch"
        },
        "product_reference": "kernel-devel-5.3.18-150300.59.63.1.noarch",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-docs-5.3.18-150300.59.63.1.noarch as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.63.1.noarch"
        },
        "product_reference": "kernel-docs-5.3.18-150300.59.63.1.noarch",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-docs-html-5.3.18-150300.59.63.1.noarch as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.63.1.noarch"
        },
        "product_reference": "kernel-docs-html-5.3.18-150300.59.63.1.noarch",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kvmsmall-5.3.18-150300.59.63.1.ppc64le as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.63.1.ppc64le"
        },
        "product_reference": "kernel-kvmsmall-5.3.18-150300.59.63.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kvmsmall-5.3.18-150300.59.63.1.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.63.1.x86_64"
        },
        "product_reference": "kernel-kvmsmall-5.3.18-150300.59.63.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kvmsmall-devel-5.3.18-150300.59.63.1.ppc64le as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.63.1.ppc64le"
        },
        "product_reference": "kernel-kvmsmall-devel-5.3.18-150300.59.63.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kvmsmall-devel-5.3.18-150300.59.63.1.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.63.1.x86_64"
        },
        "product_reference": "kernel-kvmsmall-devel-5.3.18-150300.59.63.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.ppc64le as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.ppc64le"
        },
        "product_reference": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.x86_64"
        },
        "product_reference": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-5.3.18-150300.59.63.1.noarch as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.63.1.noarch"
        },
        "product_reference": "kernel-macros-5.3.18-150300.59.63.1.noarch",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.3.18-150300.59.63.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.aarch64"
        },
        "product_reference": "kernel-obs-build-5.3.18-150300.59.63.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.3.18-150300.59.63.1.ppc64le as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.ppc64le"
        },
        "product_reference": "kernel-obs-build-5.3.18-150300.59.63.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.3.18-150300.59.63.1.s390x as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.s390x"
        },
        "product_reference": "kernel-obs-build-5.3.18-150300.59.63.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.3.18-150300.59.63.1.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.x86_64"
        },
        "product_reference": "kernel-obs-build-5.3.18-150300.59.63.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-qa-5.3.18-150300.59.63.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.aarch64"
        },
        "product_reference": "kernel-obs-qa-5.3.18-150300.59.63.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-qa-5.3.18-150300.59.63.1.ppc64le as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.ppc64le"
        },
        "product_reference": "kernel-obs-qa-5.3.18-150300.59.63.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-qa-5.3.18-150300.59.63.1.s390x as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.s390x"
        },
        "product_reference": "kernel-obs-qa-5.3.18-150300.59.63.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-qa-5.3.18-150300.59.63.1.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.x86_64"
        },
        "product_reference": "kernel-obs-qa-5.3.18-150300.59.63.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-5.3.18-150300.59.63.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.63.1.aarch64"
        },
        "product_reference": "kernel-preempt-5.3.18-150300.59.63.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-5.3.18-150300.59.63.1.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.63.1.x86_64"
        },
        "product_reference": "kernel-preempt-5.3.18-150300.59.63.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-devel-5.3.18-150300.59.63.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.63.1.aarch64"
        },
        "product_reference": "kernel-preempt-devel-5.3.18-150300.59.63.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-devel-5.3.18-150300.59.63.1.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.63.1.x86_64"
        },
        "product_reference": "kernel-preempt-devel-5.3.18-150300.59.63.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-extra-5.3.18-150300.59.63.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.63.1.aarch64"
        },
        "product_reference": "kernel-preempt-extra-5.3.18-150300.59.63.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-extra-5.3.18-150300.59.63.1.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.63.1.x86_64"
        },
        "product_reference": "kernel-preempt-extra-5.3.18-150300.59.63.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.aarch64"
        },
        "product_reference": "kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.x86_64"
        },
        "product_reference": "kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-optional-5.3.18-150300.59.63.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.63.1.aarch64"
        },
        "product_reference": "kernel-preempt-optional-5.3.18-150300.59.63.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-optional-5.3.18-150300.59.63.1.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.63.1.x86_64"
        },
        "product_reference": "kernel-preempt-optional-5.3.18-150300.59.63.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-5.3.18-150300.59.63.1.noarch as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.63.1.noarch"
        },
        "product_reference": "kernel-source-5.3.18-150300.59.63.1.noarch",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-vanilla-5.3.18-150300.59.63.1.noarch as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.63.1.noarch"
        },
        "product_reference": "kernel-source-vanilla-5.3.18-150300.59.63.1.noarch",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.3.18-150300.59.63.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.aarch64"
        },
        "product_reference": "kernel-syms-5.3.18-150300.59.63.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.3.18-150300.59.63.1.ppc64le as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.ppc64le"
        },
        "product_reference": "kernel-syms-5.3.18-150300.59.63.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.3.18-150300.59.63.1.s390x as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.s390x"
        },
        "product_reference": "kernel-syms-5.3.18-150300.59.63.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.3.18-150300.59.63.1.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.x86_64"
        },
        "product_reference": "kernel-syms-5.3.18-150300.59.63.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-5.3.18-150300.59.63.1.s390x as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.63.1.s390x"
        },
        "product_reference": "kernel-zfcpdump-5.3.18-150300.59.63.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kselftests-kmp-64kb-5.3.18-150300.59.63.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.63.1.aarch64"
        },
        "product_reference": "kselftests-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kselftests-kmp-default-5.3.18-150300.59.63.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.aarch64"
        },
        "product_reference": "kselftests-kmp-default-5.3.18-150300.59.63.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kselftests-kmp-default-5.3.18-150300.59.63.1.ppc64le as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.ppc64le"
        },
        "product_reference": "kselftests-kmp-default-5.3.18-150300.59.63.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kselftests-kmp-default-5.3.18-150300.59.63.1.s390x as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.s390x"
        },
        "product_reference": "kselftests-kmp-default-5.3.18-150300.59.63.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kselftests-kmp-default-5.3.18-150300.59.63.1.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.x86_64"
        },
        "product_reference": "kselftests-kmp-default-5.3.18-150300.59.63.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kselftests-kmp-preempt-5.3.18-150300.59.63.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.63.1.aarch64"
        },
        "product_reference": "kselftests-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kselftests-kmp-preempt-5.3.18-150300.59.63.1.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.63.1.x86_64"
        },
        "product_reference": "kselftests-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64"
        },
        "product_reference": "ocfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-5.3.18-150300.59.63.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.aarch64"
        },
        "product_reference": "ocfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le"
        },
        "product_reference": "ocfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-5.3.18-150300.59.63.1.s390x as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.s390x"
        },
        "product_reference": "ocfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-5.3.18-150300.59.63.1.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.x86_64"
        },
        "product_reference": "ocfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64"
        },
        "product_reference": "ocfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64"
        },
        "product_reference": "ocfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-64kb-5.3.18-150300.59.63.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.63.1.aarch64"
        },
        "product_reference": "reiserfs-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-5.3.18-150300.59.63.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.aarch64"
        },
        "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.63.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-5.3.18-150300.59.63.1.ppc64le as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.ppc64le"
        },
        "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.63.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-5.3.18-150300.59.63.1.s390x as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.s390x"
        },
        "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.63.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-5.3.18-150300.59.63.1.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.x86_64"
        },
        "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.63.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-preempt-5.3.18-150300.59.63.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.63.1.aarch64"
        },
        "product_reference": "reiserfs-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-preempt-5.3.18-150300.59.63.1.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.63.1.x86_64"
        },
        "product_reference": "reiserfs-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-45868",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-45868"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel before 5.15.3, fs/quota/quota_tree.c does not validate the block number in the quota tree (on disk). This can, for example, lead to a kernel/locking/rwsem.c use-after-free if there is a corrupted quota file.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.63.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.63.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.63.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.63.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.63.1.noarch",
          "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.63.1.noarch",
          "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.63.1.noarch",
          "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.63.1.noarch",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.63.1.noarch",
          "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.63.1.noarch",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.63.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-45868",
          "url": "https://www.suse.com/security/cve/CVE-2021-45868"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197366 for CVE-2021-45868",
          "url": "https://bugzilla.suse.com/1197366"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.63.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.63.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-04-13T14:58:44Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-45868"
    },
    {
      "cve": "CVE-2022-0850",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-0850"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A vulnerability was found in linux kernel, where an information leak occurs via ext4_extent_header to userspace.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.63.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.63.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.63.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.63.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.63.1.noarch",
          "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.63.1.noarch",
          "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.63.1.noarch",
          "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.63.1.noarch",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.63.1.noarch",
          "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.63.1.noarch",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.63.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-0850",
          "url": "https://www.suse.com/security/cve/CVE-2022-0850"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1196761 for CVE-2022-0850",
          "url": "https://bugzilla.suse.com/1196761"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.63.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.63.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-04-13T14:58:44Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-0850"
    },
    {
      "cve": "CVE-2022-0854",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-0854"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A memory leak flaw was found in the Linux kernel\u0027s DMA subsystem, in the way a user calls DMA_FROM_DEVICE. This flaw allows a local user to read random memory from the kernel space.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.63.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.63.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.63.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.63.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.63.1.noarch",
          "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.63.1.noarch",
          "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.63.1.noarch",
          "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.63.1.noarch",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.63.1.noarch",
          "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.63.1.noarch",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.63.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-0854",
          "url": "https://www.suse.com/security/cve/CVE-2022-0854"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1196823 for CVE-2022-0854",
          "url": "https://bugzilla.suse.com/1196823"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.63.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.63.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-04-13T14:58:44Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-0854"
    },
    {
      "cve": "CVE-2022-1011",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1011"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.63.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.63.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.63.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.63.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.63.1.noarch",
          "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.63.1.noarch",
          "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.63.1.noarch",
          "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.63.1.noarch",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.63.1.noarch",
          "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.63.1.noarch",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.63.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1011",
          "url": "https://www.suse.com/security/cve/CVE-2022-1011"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197343 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1197343"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197344 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1197344"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198687 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1198687"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204132 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1204132"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212322 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1212322"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.63.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.63.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-04-13T14:58:44Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1011"
    },
    {
      "cve": "CVE-2022-1016",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1016"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel in net/netfilter/nf_tables_core.c:nft_do_chain, which can cause a use-after-free. This issue needs to handle \u0027return\u0027 with proper preconditions, as it can lead to a kernel information leak problem caused by a local, unprivileged attacker.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.63.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.63.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.63.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.63.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.63.1.noarch",
          "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.63.1.noarch",
          "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.63.1.noarch",
          "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.63.1.noarch",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.63.1.noarch",
          "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.63.1.noarch",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.63.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1016",
          "url": "https://www.suse.com/security/cve/CVE-2022-1016"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197335 for CVE-2022-1016",
          "url": "https://bugzilla.suse.com/1197335"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.63.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.63.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-04-13T14:58:44Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-1016"
    },
    {
      "cve": "CVE-2022-1048",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1048"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s sound subsystem in the way a user triggers concurrent calls of PCM hw_params. The hw_free ioctls or similar race condition happens inside ALSA PCM for other ioctls. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.63.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.63.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.63.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.63.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.63.1.noarch",
          "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.63.1.noarch",
          "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.63.1.noarch",
          "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.63.1.noarch",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.63.1.noarch",
          "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.63.1.noarch",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.63.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1048",
          "url": "https://www.suse.com/security/cve/CVE-2022-1048"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197331 for CVE-2022-1048",
          "url": "https://bugzilla.suse.com/1197331"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197597 for CVE-2022-1048",
          "url": "https://bugzilla.suse.com/1197597"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200041 for CVE-2022-1048",
          "url": "https://bugzilla.suse.com/1200041"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204132 for CVE-2022-1048",
          "url": "https://bugzilla.suse.com/1204132"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212325 for CVE-2022-1048",
          "url": "https://bugzilla.suse.com/1212325"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.63.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.63.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-04-13T14:58:44Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-1048"
    },
    {
      "cve": "CVE-2022-1055",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1055"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free exists in the Linux Kernel in tc_new_tfilter that could allow a local attacker to gain privilege escalation. The exploit requires unprivileged user namespaces. We recommend upgrading past commit 04c2a47ffb13c29778e2a14e414ad4cb5a5db4b5",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.63.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.63.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.63.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.63.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.63.1.noarch",
          "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.63.1.noarch",
          "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.63.1.noarch",
          "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.63.1.noarch",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.63.1.noarch",
          "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.63.1.noarch",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.63.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1055",
          "url": "https://www.suse.com/security/cve/CVE-2022-1055"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197702 for CVE-2022-1055",
          "url": "https://bugzilla.suse.com/1197702"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197705 for CVE-2022-1055",
          "url": "https://bugzilla.suse.com/1197705"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.63.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.63.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-04-13T14:58:44Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-1055"
    },
    {
      "cve": "CVE-2022-1195",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1195"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free vulnerability was found in the Linux kernel in drivers/net/hamradio. This flaw allows a local attacker with a user privilege to cause a denial of service (DOS) when the mkiss or sixpack device is detached and reclaim resources early.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.63.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.63.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.63.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.63.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.63.1.noarch",
          "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.63.1.noarch",
          "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.63.1.noarch",
          "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.63.1.noarch",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.63.1.noarch",
          "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.63.1.noarch",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.63.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1195",
          "url": "https://www.suse.com/security/cve/CVE-2022-1195"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198029 for CVE-2022-1195",
          "url": "https://bugzilla.suse.com/1198029"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.63.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.63.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-04-13T14:58:44Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1195"
    },
    {
      "cve": "CVE-2022-1198",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1198"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free vulnerabilitity was discovered in drivers/net/hamradio/6pack.c of linux that allows an attacker to crash linux kernel by simulating ax25 device using 6pack driver from user space.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.63.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.63.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.63.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.63.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.63.1.noarch",
          "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.63.1.noarch",
          "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.63.1.noarch",
          "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.63.1.noarch",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.63.1.noarch",
          "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.63.1.noarch",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.63.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1198",
          "url": "https://www.suse.com/security/cve/CVE-2022-1198"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198030 for CVE-2022-1198",
          "url": "https://bugzilla.suse.com/1198030"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.63.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.63.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-04-13T14:58:44Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1198"
    },
    {
      "cve": "CVE-2022-1199",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1199"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel. This flaw allows an attacker to crash the Linux kernel by simulating amateur radio from the user space, resulting in a null-ptr-deref vulnerability and a use-after-free vulnerability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.63.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.63.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.63.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.63.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.63.1.noarch",
          "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.63.1.noarch",
          "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.63.1.noarch",
          "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.63.1.noarch",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.63.1.noarch",
          "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.63.1.noarch",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.63.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1199",
          "url": "https://www.suse.com/security/cve/CVE-2022-1199"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198028 for CVE-2022-1199",
          "url": "https://bugzilla.suse.com/1198028"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.63.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.63.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-04-13T14:58:44Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1199"
    },
    {
      "cve": "CVE-2022-1205",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1205"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A NULL pointer dereference flaw was found in the Linux kernel\u0027s Amateur Radio AX.25 protocol functionality in the way a user connects with the protocol. This flaw allows a local user to crash the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.63.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.63.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.63.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.63.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.63.1.noarch",
          "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.63.1.noarch",
          "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.63.1.noarch",
          "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.63.1.noarch",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.63.1.noarch",
          "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.63.1.noarch",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.63.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1205",
          "url": "https://www.suse.com/security/cve/CVE-2022-1205"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198027 for CVE-2022-1205",
          "url": "https://bugzilla.suse.com/1198027"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.63.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.63.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-04-13T14:58:44Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1205"
    },
    {
      "cve": "CVE-2022-27666",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-27666"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A heap buffer overflow flaw was found in IPsec ESP transformation code in net/ipv4/esp4.c and net/ipv6/esp6.c. This flaw allows a local attacker with a normal user privilege to overwrite kernel heap objects and may cause a local privilege escalation threat.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.63.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.63.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.63.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.63.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.63.1.noarch",
          "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.63.1.noarch",
          "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.63.1.noarch",
          "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.63.1.noarch",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.63.1.noarch",
          "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.63.1.noarch",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.63.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-27666",
          "url": "https://www.suse.com/security/cve/CVE-2022-27666"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197131 for CVE-2022-27666",
          "url": "https://bugzilla.suse.com/1197131"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197133 for CVE-2022-27666",
          "url": "https://bugzilla.suse.com/1197133"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197462 for CVE-2022-27666",
          "url": "https://bugzilla.suse.com/1197462"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.63.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.63.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-04-13T14:58:44Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-27666"
    },
    {
      "cve": "CVE-2022-28388",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-28388"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "usb_8dev_start_xmit in drivers/net/can/usb/usb_8dev.c in the Linux kernel through 5.17.1 has a double free.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.63.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.63.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.63.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.63.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.63.1.noarch",
          "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.63.1.noarch",
          "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.63.1.noarch",
          "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.63.1.noarch",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.63.1.noarch",
          "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.63.1.noarch",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.63.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-28388",
          "url": "https://www.suse.com/security/cve/CVE-2022-28388"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198032 for CVE-2022-28388",
          "url": "https://bugzilla.suse.com/1198032"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.63.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.63.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-04-13T14:58:44Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-28388"
    },
    {
      "cve": "CVE-2022-28389",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-28389"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "mcba_usb_start_xmit in drivers/net/can/usb/mcba_usb.c in the Linux kernel through 5.17.1 has a double free.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.63.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.63.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.63.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.63.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.63.1.noarch",
          "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.63.1.noarch",
          "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.63.1.noarch",
          "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.63.1.noarch",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.63.1.noarch",
          "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.63.1.noarch",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.63.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-28389",
          "url": "https://www.suse.com/security/cve/CVE-2022-28389"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198033 for CVE-2022-28389",
          "url": "https://bugzilla.suse.com/1198033"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201657 for CVE-2022-28389",
          "url": "https://bugzilla.suse.com/1201657"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.63.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.63.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-04-13T14:58:44Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-28389"
    },
    {
      "cve": "CVE-2022-28390",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-28390"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "ems_usb_start_xmit in drivers/net/can/usb/ems_usb.c in the Linux kernel through 5.17.1 has a double free.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.63.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.63.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.63.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.63.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.63.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.63.1.noarch",
          "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.63.1.noarch",
          "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.63.1.noarch",
          "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.63.1.noarch",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.63.1.noarch",
          "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.63.1.noarch",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.ppc64le",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.s390x",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
          "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.63.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-28390",
          "url": "https://www.suse.com/security/cve/CVE-2022-28390"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198031 for CVE-2022-28390",
          "url": "https://bugzilla.suse.com/1198031"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201517 for CVE-2022-28390",
          "url": "https://bugzilla.suse.com/1201517"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1207969 for CVE-2022-28390",
          "url": "https://bugzilla.suse.com/1207969"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.63.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_63-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.63.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.63.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.63.1.150300.18.39.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.63.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.ppc64le",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.s390x",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.63.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.63.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.63.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-04-13T14:58:44Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-28390"
    }
  ]
}
  suse-su-2022:1634-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel (Live Patch 26 for SLE 15 SP2)",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "This update for the Linux Kernel 5.3.18-150200_24_112 fixes several issues.\n\nThe following security issues were fixed:\n\n- - CVE-2022-1158: Fixed KVM x86/mmu compare-and-exchange of gPTE via the user address (bsc#1198133)\n- CVE-2022-1011: A use-after-free flaw was found in the FUSE filesystem in the way a user triggers write(). This flaw allowed a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation. (bsc#1197344)\n- - CVE-2021-39698: In aio_poll_complete_work of aio.c, there was a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. (bsc#1196959)\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2022-1634,SUSE-SLE-Module-Live-Patching-15-SP2-2022-1634",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_1634-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2022:1634-1",
        "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221634-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2022:1634-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-May/010981.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1196959",
        "url": "https://bugzilla.suse.com/1196959"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197344",
        "url": "https://bugzilla.suse.com/1197344"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198133",
        "url": "https://bugzilla.suse.com/1198133"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-39698 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-39698/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1011 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1011/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1158 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1158/"
      }
    ],
    "title": "Security update for the Linux Kernel (Live Patch 26 for SLE 15 SP2)",
    "tracking": {
      "current_release_date": "2022-05-10T15:04:30Z",
      "generator": {
        "date": "2022-05-10T15:04:30Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2022:1634-1",
      "initial_release_date": "2022-05-10T15:04:30Z",
      "revision_history": [
        {
          "date": "2022-05-10T15:04:30Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-150200_24_112-default-2-150200.2.1.ppc64le",
                "product": {
                  "name": "kernel-livepatch-5_3_18-150200_24_112-default-2-150200.2.1.ppc64le",
                  "product_id": "kernel-livepatch-5_3_18-150200_24_112-default-2-150200.2.1.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-150200_24_112-default-2-150200.2.1.s390x",
                "product": {
                  "name": "kernel-livepatch-5_3_18-150200_24_112-default-2-150200.2.1.s390x",
                  "product_id": "kernel-livepatch-5_3_18-150200_24_112-default-2-150200.2.1.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-150200_24_112-default-2-150200.2.1.x86_64",
                "product": {
                  "name": "kernel-livepatch-5_3_18-150200_24_112-default-2-150200.2.1.x86_64",
                  "product_id": "kernel-livepatch-5_3_18-150200_24_112-default-2-150200.2.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-150200_24_112-preempt-2-150200.2.1.x86_64",
                "product": {
                  "name": "kernel-livepatch-5_3_18-150200_24_112-preempt-2-150200.2.1.x86_64",
                  "product_id": "kernel-livepatch-5_3_18-150200_24_112-preempt-2-150200.2.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 15 SP2",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 15 SP2",
                  "product_id": "SUSE Linux Enterprise Live Patching 15 SP2",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp2"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150200_24_112-default-2-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-2-150200.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-150200_24_112-default-2-150200.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150200_24_112-default-2-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-2-150200.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-150200_24_112-default-2-150200.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150200_24_112-default-2-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-2-150200.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-150200_24_112-default-2-150200.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-39698",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-39698"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In aio_poll_complete_work of aio.c, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-185125206References: Upstream kernel",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-2-150200.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-2-150200.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-2-150200.2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-39698",
          "url": "https://www.suse.com/security/cve/CVE-2021-39698"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1196956 for CVE-2021-39698",
          "url": "https://bugzilla.suse.com/1196956"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1196959 for CVE-2021-39698",
          "url": "https://bugzilla.suse.com/1196959"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209225 for CVE-2021-39698",
          "url": "https://bugzilla.suse.com/1209225"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-2-150200.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-2-150200.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-2-150200.2.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-2-150200.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-2-150200.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-2-150200.2.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-05-10T15:04:30Z",
          "details": "important"
        }
      ],
      "title": "CVE-2021-39698"
    },
    {
      "cve": "CVE-2022-1011",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1011"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-2-150200.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-2-150200.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-2-150200.2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1011",
          "url": "https://www.suse.com/security/cve/CVE-2022-1011"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197343 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1197343"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197344 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1197344"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198687 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1198687"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204132 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1204132"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212322 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1212322"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-2-150200.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-2-150200.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-2-150200.2.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-2-150200.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-2-150200.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-2-150200.2.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-05-10T15:04:30Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1011"
    },
    {
      "cve": "CVE-2022-1158",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1158"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in KVM. When updating a guest\u0027s page table entry, vm_pgoff was improperly used as the offset to get the page\u0027s pfn. As vaddr and vm_pgoff are controllable by user-mode processes, this flaw allows unprivileged local users on the host to write outside the userspace region and potentially corrupt the kernel, resulting in a denial of service condition.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-2-150200.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-2-150200.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-2-150200.2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1158",
          "url": "https://www.suse.com/security/cve/CVE-2022-1158"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197660 for CVE-2022-1158",
          "url": "https://bugzilla.suse.com/1197660"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198133 for CVE-2022-1158",
          "url": "https://bugzilla.suse.com/1198133"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-2-150200.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-2-150200.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-2-150200.2.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-2-150200.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-2-150200.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-2-150200.2.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-05-10T15:04:30Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-1158"
    }
  ]
}
  suse-su-2022:1641-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel (Live Patch 44 for SLE 12 SP3)",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "This update for the Linux Kernel 4.4.180-94_161 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2022-1011: A use-after-free flaw was found in the FUSE filesystem in the way a user triggers write(). This flaw allowed a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation. (bsc#1197344)\n- CVE-2021-39713: Fixed a race condition in the network scheduling subsystem which could lead to a use-after-free. (bsc#1197211)\n- CVE-2021-28688: The fix for XSA-365 includes initialization of pointers such that subsequent cleanup code wouldn\u0027t use uninitialized or stale values. This initialization went too far and may under certain conditions also overwrite pointers which are in need of cleaning up. The lack of cleanup would result in leaking persistent grants. The leak in turn would prevent fully cleaning up after a respective guest has died, leaving around zombie domains. All Linux versions having the fix for XSA-365 applied are vulnerable. XSA-365 was classified to affect versions back to at least 3.11 (bsc#1182294)\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2022-1641,SUSE-SLE-SAP-12-SP3-2022-1641,SUSE-SLE-SERVER-12-SP3-2022-1641",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_1641-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2022:1641-1",
        "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221641-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2022:1641-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-May/010989.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1182294",
        "url": "https://bugzilla.suse.com/1182294"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197211",
        "url": "https://bugzilla.suse.com/1197211"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197344",
        "url": "https://bugzilla.suse.com/1197344"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-28688 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-28688/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-39713 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-39713/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1011 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1011/"
      }
    ],
    "title": "Security update for the Linux Kernel (Live Patch 44 for SLE 12 SP3)",
    "tracking": {
      "current_release_date": "2022-05-11T09:35:39Z",
      "generator": {
        "date": "2022-05-11T09:35:39Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2022:1641-1",
      "initial_release_date": "2022-05-11T09:35:39Z",
      "revision_history": [
        {
          "date": "2022-05-11T09:35:39Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kgraft-patch-4_4_180-94_161-default-2-2.1.ppc64le",
                "product": {
                  "name": "kgraft-patch-4_4_180-94_161-default-2-2.1.ppc64le",
                  "product_id": "kgraft-patch-4_4_180-94_161-default-2-2.1.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kgraft-patch-4_4_180-94_161-default-2-2.1.x86_64",
                "product": {
                  "name": "kgraft-patch-4_4_180-94_161-default-2-2.1.x86_64",
                  "product_id": "kgraft-patch-4_4_180-94_161-default-2-2.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
                  "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles_sap:12:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 12 SP3-LTSS",
                "product": {
                  "name": "SUSE Linux Enterprise Server 12 SP3-LTSS",
                  "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles-ltss:12:sp3"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_161-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-2-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_161-default-2-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_161-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-2-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_161-default-2-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_161-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-2-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_161-default-2-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_161-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-2-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_161-default-2-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-28688",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-28688"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The fix for XSA-365 includes initialization of pointers such that subsequent cleanup code wouldn\u0027t use uninitialized or stale values. This initialization went too far and may under certain conditions also overwrite pointers which are in need of cleaning up. The lack of cleanup would result in leaking persistent grants. The leak in turn would prevent fully cleaning up after a respective guest has died, leaving around zombie domains. All Linux versions having the fix for XSA-365 applied are vulnerable. XSA-365 was classified to affect versions back to at least 3.11.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-2-2.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-2-2.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-2-2.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-2-2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-28688",
          "url": "https://www.suse.com/security/cve/CVE-2021-28688"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1183646 for CVE-2021-28688",
          "url": "https://bugzilla.suse.com/1183646"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-2-2.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-2-2.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-2-2.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-2-2.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-2-2.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-2-2.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-2-2.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-2-2.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-05-11T09:35:39Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-28688"
    },
    {
      "cve": "CVE-2021-39713",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-39713"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Product: AndroidVersions: Android kernelAndroid ID: A-173788806References: Upstream kernel",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-2-2.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-2-2.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-2-2.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-2-2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-39713",
          "url": "https://www.suse.com/security/cve/CVE-2021-39713"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1196973 for CVE-2021-39713",
          "url": "https://bugzilla.suse.com/1196973"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197211 for CVE-2021-39713",
          "url": "https://bugzilla.suse.com/1197211"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201790 for CVE-2021-39713",
          "url": "https://bugzilla.suse.com/1201790"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-2-2.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-2-2.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-2-2.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-2-2.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-2-2.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-2-2.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-2-2.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-2-2.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-05-11T09:35:39Z",
          "details": "important"
        }
      ],
      "title": "CVE-2021-39713"
    },
    {
      "cve": "CVE-2022-1011",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1011"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-2-2.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-2-2.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-2-2.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-2-2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1011",
          "url": "https://www.suse.com/security/cve/CVE-2022-1011"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197343 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1197343"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197344 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1197344"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198687 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1198687"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204132 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1204132"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212322 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1212322"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-2-2.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-2-2.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-2-2.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-2-2.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-2-2.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-2-2.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-2-2.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-2-2.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-05-11T09:35:39Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1011"
    }
  ]
}
  suse-su-2022:1318-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel (Live Patch 22 for SLE 12 SP4)",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "This update for the Linux Kernel 4.12.14-95_80 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2022-1016: Fixed a vulnerability in the nf_tables component of the netfilter subsystem. This vulnerability gives an attacker a powerful primitive that can be used to both read from and write to relative stack data, which can lead to arbitrary code execution. (bsc#1197335)\n- CVE-2022-1011: Fixed an use-after-free vulnerability which could allow a local attacker to retireve (partial) /etc/shadow hashes or any other data from filesystem when he can mount a FUSE filesystems. (bsc#1197344)\n- CVE-2021-39713: Fixed a race condition in the network scheduling subsystem which could lead to a use-after-free (bsc#1197211).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2022-1318,SUSE-SLE-Live-Patching-12-SP4-2022-1318",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_1318-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2022:1318-1",
        "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221318-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2022:1318-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010805.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197211",
        "url": "https://bugzilla.suse.com/1197211"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197335",
        "url": "https://bugzilla.suse.com/1197335"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197344",
        "url": "https://bugzilla.suse.com/1197344"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-39713 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-39713/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1011 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1011/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1016 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1016/"
      }
    ],
    "title": "Security update for the Linux Kernel (Live Patch 22 for SLE 12 SP4)",
    "tracking": {
      "current_release_date": "2022-04-23T04:06:04Z",
      "generator": {
        "date": "2022-04-23T04:06:04Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2022:1318-1",
      "initial_release_date": "2022-04-23T04:06:04Z",
      "revision_history": [
        {
          "date": "2022-04-23T04:06:04Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-95_80-default-12-2.1.ppc64le",
                "product": {
                  "name": "kgraft-patch-4_12_14-95_80-default-12-2.1.ppc64le",
                  "product_id": "kgraft-patch-4_12_14-95_80-default-12-2.1.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-95_80-default-12-2.1.s390x",
                "product": {
                  "name": "kgraft-patch-4_12_14-95_80-default-12-2.1.s390x",
                  "product_id": "kgraft-patch-4_12_14-95_80-default-12-2.1.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-95_80-default-12-2.1.x86_64",
                "product": {
                  "name": "kgraft-patch-4_12_14-95_80-default-12-2.1.x86_64",
                  "product_id": "kgraft-patch-4_12_14-95_80-default-12-2.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 12 SP4",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 12 SP4",
                  "product_id": "SUSE Linux Enterprise Live Patching 12 SP4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-live-patching:12:sp4"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_80-default-12-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-12-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-95_80-default-12-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_80-default-12-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-12-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-95_80-default-12-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_80-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-12-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-95_80-default-12-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-39713",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-39713"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Product: AndroidVersions: Android kernelAndroid ID: A-173788806References: Upstream kernel",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-12-2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-12-2.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-12-2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-39713",
          "url": "https://www.suse.com/security/cve/CVE-2021-39713"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1196973 for CVE-2021-39713",
          "url": "https://bugzilla.suse.com/1196973"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197211 for CVE-2021-39713",
          "url": "https://bugzilla.suse.com/1197211"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201790 for CVE-2021-39713",
          "url": "https://bugzilla.suse.com/1201790"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-12-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-12-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-12-2.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-12-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-12-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-12-2.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-04-23T04:06:04Z",
          "details": "important"
        }
      ],
      "title": "CVE-2021-39713"
    },
    {
      "cve": "CVE-2022-1011",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1011"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-12-2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-12-2.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-12-2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1011",
          "url": "https://www.suse.com/security/cve/CVE-2022-1011"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197343 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1197343"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197344 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1197344"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198687 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1198687"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204132 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1204132"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212322 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1212322"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-12-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-12-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-12-2.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-12-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-12-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-12-2.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-04-23T04:06:04Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1011"
    },
    {
      "cve": "CVE-2022-1016",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1016"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel in net/netfilter/nf_tables_core.c:nft_do_chain, which can cause a use-after-free. This issue needs to handle \u0027return\u0027 with proper preconditions, as it can lead to a kernel information leak problem caused by a local, unprivileged attacker.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-12-2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-12-2.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-12-2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1016",
          "url": "https://www.suse.com/security/cve/CVE-2022-1016"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197335 for CVE-2022-1016",
          "url": "https://bugzilla.suse.com/1197335"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-12-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-12-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-12-2.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-12-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-12-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-12-2.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-04-23T04:06:04Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-1016"
    }
  ]
}
  CERTFR-2022-AVI-645
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, un déni de service et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| 
 | |||||||||||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Ubuntu 16.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 18.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 20.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 14.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 22.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2022-1195",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1195"
    },
    {
      "name": "CVE-2022-28356",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-28356"
    },
    {
      "name": "CVE-2022-2380",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-2380"
    },
    {
      "name": "CVE-2021-4202",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4202"
    },
    {
      "name": "CVE-2022-1652",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1652"
    },
    {
      "name": "CVE-2022-21166",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21166"
    },
    {
      "name": "CVE-2022-1975",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1975"
    },
    {
      "name": "CVE-2021-3760",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3760"
    },
    {
      "name": "CVE-2022-21125",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21125"
    },
    {
      "name": "CVE-2022-0330",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
    },
    {
      "name": "CVE-2021-39714",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-39714"
    },
    {
      "name": "CVE-2022-34494",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-34494"
    },
    {
      "name": "CVE-2022-1011",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1011"
    },
    {
      "name": "CVE-2021-3609",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3609"
    },
    {
      "name": "CVE-2022-21123",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21123"
    },
    {
      "name": "CVE-2022-0500",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0500"
    },
    {
      "name": "CVE-2022-24958",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-24958"
    },
    {
      "name": "CVE-2022-1734",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1734"
    },
    {
      "name": "CVE-2021-3752",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3752"
    },
    {
      "name": "CVE-2022-1419",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1419"
    },
    {
      "name": "CVE-2021-39685",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-39685"
    },
    {
      "name": "CVE-2022-1679",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1679"
    },
    {
      "name": "CVE-2022-1789",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1789"
    },
    {
      "name": "CVE-2022-1353",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1353"
    },
    {
      "name": "CVE-2022-28388",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-28388"
    },
    {
      "name": "CVE-2022-28389",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-28389"
    },
    {
      "name": "CVE-2022-1205",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1205"
    },
    {
      "name": "CVE-2022-1199",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1199"
    },
    {
      "name": "CVE-2022-1204",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1204"
    },
    {
      "name": "CVE-2021-4197",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4197"
    },
    {
      "name": "CVE-2022-33981",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-33981"
    },
    {
      "name": "CVE-2022-1974",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1974"
    },
    {
      "name": "CVE-2022-1516",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1516"
    },
    {
      "name": "CVE-2022-1198",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1198"
    }
  ],
  "initial_release_date": "2022-07-15T00:00:00",
  "last_revision_date": "2022-07-15T00:00:00",
  "links": [],
  "reference": "CERTFR-2022-AVI-645",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2022-07-15T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Ex\u00e9cution de code arbitraire"
    },
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux\nd\u0027Ubuntu. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer\nune ex\u00e9cution de code arbitraire, un d\u00e9ni de service et une atteinte \u00e0\nla confidentialit\u00e9 des donn\u00e9es.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-5514-1 du 13 juillet 2022",
      "url": "https://ubuntu.com/security/notices/USN-5514-1"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-5517-1 du 13 juillet 2022",
      "url": "https://ubuntu.com/security/notices/USN-5517-1"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-5515-1 du 13 juillet 2022",
      "url": "https://ubuntu.com/security/notices/USN-5515-1"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-5513-1 du 13 juillet 2022",
      "url": "https://ubuntu.com/security/notices/USN-5513-1"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-5518-1 du 14 juillet 2022",
      "url": "https://ubuntu.com/security/notices/USN-5518-1"
    }
  ]
}
  CERTFR-2022-AVI-689
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, un déni de service à distance et une atteinte à l'intégrité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
| 
 | |||||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Ubuntu 16.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 18.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 20.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 14.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2022-1195",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1195"
    },
    {
      "name": "CVE-2022-2380",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-2380"
    },
    {
      "name": "CVE-2022-34918",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-34918"
    },
    {
      "name": "CVE-2022-1011",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1011"
    },
    {
      "name": "CVE-2022-25258",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-25258"
    },
    {
      "name": "CVE-2022-20141",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-20141"
    },
    {
      "name": "CVE-2022-1789",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1789"
    },
    {
      "name": "CVE-2022-1353",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1353"
    },
    {
      "name": "CVE-2022-28388",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-28388"
    },
    {
      "name": "CVE-2022-28389",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-28389"
    },
    {
      "name": "CVE-2022-1205",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1205"
    },
    {
      "name": "CVE-2022-25375",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-25375"
    },
    {
      "name": "CVE-2022-1199",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1199"
    },
    {
      "name": "CVE-2022-1204",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1204"
    },
    {
      "name": "CVE-2021-4197",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4197"
    },
    {
      "name": "CVE-2022-33981",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-33981"
    },
    {
      "name": "CVE-2022-1516",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1516"
    },
    {
      "name": "CVE-2022-1198",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1198"
    }
  ],
  "initial_release_date": "2022-07-29T00:00:00",
  "last_revision_date": "2022-07-29T00:00:00",
  "links": [],
  "reference": "CERTFR-2022-AVI-689",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2022-07-29T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Ex\u00e9cution de code arbitraire"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux\nd\u0027Ubuntu. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer\nune ex\u00e9cution de code arbitraire, un d\u00e9ni de service \u00e0 distance et une\natteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-5539-1 du 28 juillet 2022",
      "url": "https://ubuntu.com/security/notices/USN-5539-1"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-5540-1 du 28 juillet 2022",
      "url": "https://ubuntu.com/security/notices/USN-5540-1"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-5541-1 du 28 juillet 2022",
      "url": "https://ubuntu.com/security/notices/USN-5541-1"
    }
  ]
}
  CERTFR-2023-AVI-0220
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Siemens. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et un contournement de la politique de sécurité.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Siemens | N/A | SINEC NMS | ||
| Siemens | N/A | De nombreuses références SCALANCE et SIPROTEC (se référer aux bulletins de sécurité de l'éditeur pour les versions affectées) | ||
| Siemens | N/A | RUGGEDCOM CROSSBOW versions antérieures à V5.3 | ||
| Siemens | N/A | Mendix SAML (Mendix 9 compatible, New Track) versions 3.1.9 à 3.2.x antérieures à V3.3.0 | ||
| Siemens | N/A | Mendix SAML (Mendix 7 compatible) versions antérieures à V1.17.3 | ||
| Siemens | N/A | Mendix SAML (Mendix 8 compatible) versions antérieures à V2.3.0 | ||
| Siemens | N/A | SINEMA Server V14 | ||
| Siemens | N/A | Mendix SAML (Mendix 9 compatible, Upgrade Track) versions 3.1.9 à 3.2.x antérieures à V3.3.0 | ||
| Siemens | N/A | RUGGEDCOM RM1224 LTE(4G) EU (6GK6108-4AM00-2BA2) et NAM (6GK6108-4AM00-2DA2) versions antérieures à V7.2 | 
| Title | Publication Time | Tags | ||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| 
 | ||||||||||||||||||||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "SINEC NMS",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "De nombreuses r\u00e9f\u00e9rences SCALANCE et SIPROTEC (se r\u00e9f\u00e9rer aux bulletins de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour les versions affect\u00e9es)",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "RUGGEDCOM CROSSBOW versions ant\u00e9rieures \u00e0 V5.3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "Mendix SAML (Mendix 9 compatible, New Track) versions 3.1.9 \u00e0 3.2.x ant\u00e9rieures \u00e0 V3.3.0",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "Mendix SAML (Mendix 7 compatible) versions ant\u00e9rieures \u00e0 V1.17.3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "Mendix SAML (Mendix 8 compatible) versions ant\u00e9rieures \u00e0 V2.3.0",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SINEMA Server V14",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "Mendix SAML (Mendix 9 compatible, Upgrade Track) versions 3.1.9 \u00e0 3.2.x ant\u00e9rieures \u00e0 V3.3.0",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "RUGGEDCOM RM1224 LTE(4G) EU (6GK6108-4AM00-2BA2) et NAM (6GK6108-4AM00-2DA2) versions ant\u00e9rieures \u00e0 V7.2",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2022-1343",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1343"
    },
    {
      "name": "CVE-2019-1125",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-1125"
    },
    {
      "name": "CVE-2021-42384",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-42384"
    },
    {
      "name": "CVE-2022-35252",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-35252"
    },
    {
      "name": "CVE-2022-1473",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1473"
    },
    {
      "name": "CVE-2021-42378",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-42378"
    },
    {
      "name": "CVE-2022-30594",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-30594"
    },
    {
      "name": "CVE-2021-42382",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-42382"
    },
    {
      "name": "CVE-2021-42376",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-42376"
    },
    {
      "name": "CVE-2022-24282",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-24282"
    },
    {
      "name": "CVE-2019-1071",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-1071"
    },
    {
      "name": "CVE-2022-28356",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-28356"
    },
    {
      "name": "CVE-2022-4304",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-4304"
    },
    {
      "name": "CVE-2018-12886",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-12886"
    },
    {
      "name": "CVE-2022-32208",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-32208"
    },
    {
      "name": "CVE-2022-32296",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-32296"
    },
    {
      "name": "CVE-2022-2380",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-2380"
    },
    {
      "name": "CVE-2021-42373",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-42373"
    },
    {
      "name": "CVE-2022-1292",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1292"
    },
    {
      "name": "CVE-2021-42377",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-42377"
    },
    {
      "name": "CVE-2022-1652",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1652"
    },
    {
      "name": "CVE-2022-24281",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-24281"
    },
    {
      "name": "CVE-2022-23037",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-23037"
    },
    {
      "name": "CVE-2022-32207",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-32207"
    },
    {
      "name": "CVE-2022-23395",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-23395"
    },
    {
      "name": "CVE-2023-0215",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-0215"
    },
    {
      "name": "CVE-2022-23042",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-23042"
    },
    {
      "name": "CVE-2023-25957",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-25957"
    },
    {
      "name": "CVE-2023-0286",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-0286"
    },
    {
      "name": "CVE-2021-42386",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-42386"
    },
    {
      "name": "CVE-2022-2639",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-2639"
    },
    {
      "name": "CVE-2021-42380",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-42380"
    },
    {
      "name": "CVE-2022-38767",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-38767"
    },
    {
      "name": "CVE-2021-42374",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-42374"
    },
    {
      "name": "CVE-2022-23036",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-23036"
    },
    {
      "name": "CVE-2022-0002",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0002"
    },
    {
      "name": "CVE-2023-27462",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-27462"
    },
    {
      "name": "CVE-2022-1016",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1016"
    },
    {
      "name": "CVE-2022-1975",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1975"
    },
    {
      "name": "CVE-2022-23038",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-23038"
    },
    {
      "name": "CVE-2023-27309",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-27309"
    },
    {
      "name": "CVE-2018-25032",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-25032"
    },
    {
      "name": "CVE-2022-0494",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0494"
    },
    {
      "name": "CVE-2021-42379",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-42379"
    },
    {
      "name": "CVE-2022-23039",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-23039"
    },
    {
      "name": "CVE-2021-42381",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-42381"
    },
    {
      "name": "CVE-2022-23040",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-23040"
    },
    {
      "name": "CVE-2022-1304",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1304"
    },
    {
      "name": "CVE-2022-1011",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1011"
    },
    {
      "name": "CVE-2021-26401",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-26401"
    },
    {
      "name": "CVE-2022-0547",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0547"
    },
    {
      "name": "CVE-2021-42383",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-42383"
    },
    {
      "name": "CVE-2022-23041",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-23041"
    },
    {
      "name": "CVE-2022-1734",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1734"
    },
    {
      "name": "CVE-2022-4450",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-4450"
    },
    {
      "name": "CVE-2022-32205",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-32205"
    },
    {
      "name": "CVE-2022-32981",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-32981"
    },
    {
      "name": "CVE-2022-26490",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-26490"
    },
    {
      "name": "CVE-2022-36946",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-36946"
    },
    {
      "name": "CVE-2022-0001",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0001"
    },
    {
      "name": "CVE-2021-42385",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-42385"
    },
    {
      "name": "CVE-2022-23308",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-23308"
    },
    {
      "name": "CVE-2022-36879",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-36879"
    },
    {
      "name": "CVE-2022-1353",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1353"
    },
    {
      "name": "CVE-2022-2588",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-2588"
    },
    {
      "name": "CVE-2019-1073",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-1073"
    },
    {
      "name": "CVE-2022-32206",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-32206"
    },
    {
      "name": "CVE-2022-1729",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1729"
    },
    {
      "name": "CVE-2021-4149",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4149"
    },
    {
      "name": "CVE-2017-5715",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
    },
    {
      "name": "CVE-2022-1199",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1199"
    },
    {
      "name": "CVE-2021-42375",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-42375"
    },
    {
      "name": "CVE-2021-4034",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4034"
    },
    {
      "name": "CVE-2022-28390",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-28390"
    },
    {
      "name": "CVE-2022-33981",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-33981"
    },
    {
      "name": "CVE-2022-1974",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1974"
    },
    {
      "name": "CVE-2023-27310",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-27310"
    },
    {
      "name": "CVE-2022-30065",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-30065"
    },
    {
      "name": "CVE-2022-25311",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-25311"
    },
    {
      "name": "CVE-2022-1516",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1516"
    },
    {
      "name": "CVE-2023-27463",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-27463"
    },
    {
      "name": "CVE-2022-1198",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1198"
    },
    {
      "name": "CVE-2022-20158",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-20158"
    }
  ],
  "initial_release_date": "2023-03-14T00:00:00",
  "last_revision_date": "2023-03-14T00:00:00",
  "links": [],
  "reference": "CERTFR-2023-AVI-0220",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2023-03-14T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Injection de code indirecte \u00e0 distance (XSS)"
    },
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits\nSiemens. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer\nune ex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0\ndistance et un contournement de la politique de s\u00e9curit\u00e9.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Siemens",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Siemens ssa-419740 du 14 mars 2023",
      "url": "https://cert-portal.siemens.com/productcert/html/ssa-419740.html"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Siemens ssa-320629 du 14 mars 2023",
      "url": "https://cert-portal.siemens.com/productcert/html/ssa-320629.html"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Siemens ssa-250085 du 14 mars 2023",
      "url": "https://cert-portal.siemens.com/productcert/html/ssa-250085.html"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Siemens ssa-203374 du 14 mars 2023",
      "url": "https://cert-portal.siemens.com/productcert/html/ssa-203374.html"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Siemens ssa-851884 du 14 mars 2023",
      "url": "https://cert-portal.siemens.com/productcert/html/ssa-851884.html"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Siemens ssa-565386 du 14 mars 2023",
      "url": "https://cert-portal.siemens.com/productcert/html/ssa-565386.html"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Siemens ssa-260625 du 14 mars 2023",
      "url": "https://cert-portal.siemens.com/productcert/html/ssa-260625.html"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Siemens ssa-726834 du 14 mars 2023",
      "url": "https://cert-portal.siemens.com/productcert/html/ssa-726834.html"
    }
  ]
}
  CERTFR-2022-AVI-602
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de Debian LTS. Certaines d'entre elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur, un déni de service et un contournement de la politique de sécurité.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
| 
 | |||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Debian 9 \"Stretch\" versions ant\u00e9rieures \u00e0 4.9.320-2",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Debian",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2022-30594",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-30594"
    },
    {
      "name": "CVE-2022-28356",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-28356"
    },
    {
      "name": "CVE-2022-32296",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-32296"
    },
    {
      "name": "CVE-2022-23037",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-23037"
    },
    {
      "name": "CVE-2022-23042",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-23042"
    },
    {
      "name": "CVE-2022-21166",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21166"
    },
    {
      "name": "CVE-2022-23036",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-23036"
    },
    {
      "name": "CVE-2018-1108",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-1108"
    },
    {
      "name": "CVE-2022-1016",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1016"
    },
    {
      "name": "CVE-2022-1975",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1975"
    },
    {
      "name": "CVE-2022-23038",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-23038"
    },
    {
      "name": "CVE-2022-26966",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-26966"
    },
    {
      "name": "CVE-2022-0854",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0854"
    },
    {
      "name": "CVE-2022-21125",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21125"
    },
    {
      "name": "CVE-2022-0494",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0494"
    },
    {
      "name": "CVE-2022-0812",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0812"
    },
    {
      "name": "CVE-2022-32250",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-32250"
    },
    {
      "name": "CVE-2022-23039",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-23039"
    },
    {
      "name": "CVE-2022-27223",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-27223"
    },
    {
      "name": "CVE-2022-23040",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-23040"
    },
    {
      "name": "CVE-2021-39713",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-39713"
    },
    {
      "name": "CVE-2022-1011",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1011"
    },
    {
      "name": "CVE-2022-21123",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21123"
    },
    {
      "name": "CVE-2022-1012",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1012"
    },
    {
      "name": "CVE-2022-23041",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-23041"
    },
    {
      "name": "CVE-2022-24958",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-24958"
    },
    {
      "name": "CVE-2022-1734",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1734"
    },
    {
      "name": "CVE-2022-26490",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-26490"
    },
    {
      "name": "CVE-2022-23960",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-23960"
    },
    {
      "name": "CVE-2022-1353",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1353"
    },
    {
      "name": "CVE-2022-1729",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1729"
    },
    {
      "name": "CVE-2021-4149",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4149"
    },
    {
      "name": "CVE-2022-1199",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1199"
    },
    {
      "name": "CVE-2022-28390",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-28390"
    },
    {
      "name": "CVE-2022-33981",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-33981"
    },
    {
      "name": "CVE-2022-1974",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1974"
    },
    {
      "name": "CVE-2022-1516",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1516"
    },
    {
      "name": "CVE-2022-1198",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1198"
    },
    {
      "name": "CVE-2022-2153",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-2153"
    }
  ],
  "initial_release_date": "2022-07-04T00:00:00",
  "last_revision_date": "2022-07-04T00:00:00",
  "links": [],
  "reference": "CERTFR-2022-AVI-602",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2022-07-04T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    },
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nDebian LTS. Certaines d\u0027entre elles permettent \u00e0 un attaquant de\nprovoquer un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur, un d\u00e9ni de\nservice et un contournement de la politique de s\u00e9curit\u00e9.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de Debian LTS",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Debian LTS dla-3065 du 01 juillet 2022",
      "url": "https://www.debian.org/lts/security/2022/dla-3065"
    }
  ]
}
  CERTFR-2022-AVI-437
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur, un déni de service et une atteinte à l'intégrité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | N/A | SUSE Linux Enterprise Module for Live Patching 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 12-SP5 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15-SP1 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.1 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Live Patching 15-SP1 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Live Patching 15 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-SP1 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15-SP2 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Live Patching 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 12-SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15-SP1 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 | 
| Title | Publication Time | Tags | ||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| 
 | ||||||||||||||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "SUSE Linux Enterprise Module for Live Patching 15-SP3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15-SP2",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications 15-SP3",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Live Patching 12-SP5",
      "product": {
        "name": "SUSE Linux Enterprise Live Patching",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15-SP2",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications 15-SP1",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro 5.1",
      "product": {
        "name": "SUSE Linux Enterprise Micro",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15-SP3",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module for Live Patching 15-SP1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module for Live Patching 15",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15-SP1",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications 15-SP2",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module for Live Patching 15-SP2",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications 15",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Live Patching 12-SP4",
      "product": {
        "name": "SUSE Linux Enterprise Live Patching",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15-SP3",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15-SP1",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2022-0330",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
    },
    {
      "name": "CVE-2021-39713",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-39713"
    },
    {
      "name": "CVE-2022-1011",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1011"
    },
    {
      "name": "CVE-2021-39698",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-39698"
    },
    {
      "name": "CVE-2022-1158",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1158"
    }
  ],
  "initial_release_date": "2022-05-11T00:00:00",
  "last_revision_date": "2022-05-11T00:00:00",
  "links": [],
  "reference": "CERTFR-2022-AVI-437",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2022-05-11T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    },
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nSUSE. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer un\nprobl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur, un d\u00e9ni de service et\nune atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20221598-1 du 10 mai 2022",
      "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221598-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20221611-1 du 10 mai 2022",
      "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221611-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20221629-1 du 10 mai 2022",
      "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221629-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20221634-1 du 10 mai 2022",
      "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221634-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20221605-1 du 10 mai 2022",
      "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221605-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20221589-1 du 10 mai 2022",
      "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221589-1/"
    }
  ]
}
  CERTFR-2022-AVI-462
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur, un déni de service et un contournement de la politique de sécurité.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-SP5 | 
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
| 
 | |||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "SUSE Linux Enterprise Server 12-SP5",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2021-38208",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-38208"
    },
    {
      "name": "CVE-2021-20321",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-20321"
    },
    {
      "name": "CVE-2018-7755",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-7755"
    },
    {
      "name": "CVE-2019-20811",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-20811"
    },
    {
      "name": "CVE-2022-1011",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1011"
    },
    {
      "name": "CVE-2022-28748",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-28748"
    },
    {
      "name": "CVE-2022-1419",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1419"
    },
    {
      "name": "CVE-2022-23960",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-23960"
    },
    {
      "name": "CVE-2022-1353",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1353"
    },
    {
      "name": "CVE-2021-20292",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-20292"
    },
    {
      "name": "CVE-2022-1280",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1280"
    },
    {
      "name": "CVE-2022-1516",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1516"
    },
    {
      "name": "CVE-2021-43389",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-43389"
    }
  ],
  "initial_release_date": "2022-05-13T00:00:00",
  "last_revision_date": "2022-05-13T00:00:00",
  "links": [],
  "reference": "CERTFR-2022-AVI-462",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2022-05-13T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    },
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nSUSE. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer un\nprobl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur, un d\u00e9ni de service et\nun contournement de la politique de s\u00e9curit\u00e9.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20221651-1 du 12 mai 2022",
      "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221651-1/"
    }
  ]
}
  CERTFR-2022-AVI-385
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur, une atteinte à la confidentialité des données et une élévation de privilèges.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | N/A | SUSE Linux Enterprise Module for Live Patching 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 12-SP5 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.1 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15-SP2 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Live Patching 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 12-SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15-SP3 | 
| Title | Publication Time | Tags | |||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| 
 | |||||||||||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "SUSE Linux Enterprise Module for Live Patching 15-SP3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15-SP2",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications 15-SP3",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Live Patching 12-SP5",
      "product": {
        "name": "SUSE Linux Enterprise Live Patching",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15-SP2",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro 5.1",
      "product": {
        "name": "SUSE Linux Enterprise Micro",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15-SP3",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications 15-SP2",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module for Live Patching 15-SP2",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Live Patching 12-SP4",
      "product": {
        "name": "SUSE Linux Enterprise Live Patching",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15-SP3",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2022-27666",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-27666"
    },
    {
      "name": "CVE-2022-1016",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1016"
    },
    {
      "name": "CVE-2022-0886",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0886"
    },
    {
      "name": "CVE-2021-39713",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-39713"
    },
    {
      "name": "CVE-2022-1011",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1011"
    },
    {
      "name": "CVE-2022-1055",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1055"
    }
  ],
  "initial_release_date": "2022-04-25T00:00:00",
  "last_revision_date": "2022-04-25T00:00:00",
  "links": [],
  "reference": "CERTFR-2022-AVI-385",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2022-04-25T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nSUSE. Elles permettent \u00e0 un attaquant de provoquer un probl\u00e8me de\ns\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur, une atteinte \u00e0 la confidentialit\u00e9\ndes donn\u00e9es et une \u00e9l\u00e9vation de privil\u00e8ges.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20221326-1 du 24 avril 2022",
      "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221326-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20221303-1 du 22 avril 2022",
      "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221303-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20221322-1 du 23 avril 2022",
      "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221322-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20221318-1 du 22 avril 2022",
      "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221318-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20221320-1 du 23 avril 2022",
      "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221320-1/"
    }
  ]
}
  CERTFR-2022-AVI-569
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur, une exécution de code arbitraire et un déni de service.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.3 | ||
| SUSE | N/A | SUSE CaaS Platform 4.0 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15-SP1 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP 15-SP1 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.0 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Live Patching 15-SP1 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.0 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15-SP1-BCL | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-SP1 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15-SP1-LTSS | ||
| SUSE | N/A | SUSE Enterprise Storage 6 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability 15-SP1 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15-SP1 | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.0 | 
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
| 
 | |||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "openSUSE Leap 15.3",
      "product": {
        "name": "openSUSE Leap",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE CaaS Platform 4.0",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "openSUSE Leap 15.4",
      "product": {
        "name": "openSUSE Leap",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications 15-SP1",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP 15-SP1",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Manager Server 4.0",
      "product": {
        "name": "SUSE Manager Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module for Live Patching 15-SP1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Manager Proxy 4.0",
      "product": {
        "name": "SUSE Manager Proxy",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15-SP1-BCL",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15-SP1",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15-SP1-LTSS",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Enterprise Storage 6",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Availability 15-SP1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15-SP1",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Manager Retail Branch Server 4.0",
      "product": {
        "name": "SUSE Manager Retail Branch Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2021-38208",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-38208"
    },
    {
      "name": "CVE-2022-30594",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-30594"
    },
    {
      "name": "CVE-2022-21127",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21127"
    },
    {
      "name": "CVE-2022-1652",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1652"
    },
    {
      "name": "CVE-2022-21166",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21166"
    },
    {
      "name": "CVE-2022-1975",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1975"
    },
    {
      "name": "CVE-2022-21499",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21499"
    },
    {
      "name": "CVE-2022-21125",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21125"
    },
    {
      "name": "CVE-2022-1184",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1184"
    },
    {
      "name": "CVE-2021-20321",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-20321"
    },
    {
      "name": "CVE-2019-19377",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-19377"
    },
    {
      "name": "CVE-2021-33061",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-33061"
    },
    {
      "name": "CVE-2021-39711",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-39711"
    },
    {
      "name": "CVE-2018-7755",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-7755"
    },
    {
      "name": "CVE-2019-20811",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-20811"
    },
    {
      "name": "CVE-2022-22942",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
    },
    {
      "name": "CVE-2022-1011",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1011"
    },
    {
      "name": "CVE-2022-21123",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21123"
    },
    {
      "name": "CVE-2022-1734",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1734"
    },
    {
      "name": "CVE-2022-28748",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-28748"
    },
    {
      "name": "CVE-2022-1419",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1419"
    },
    {
      "name": "CVE-2022-1353",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1353"
    },
    {
      "name": "CVE-2017-13695",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-13695"
    },
    {
      "name": "CVE-2022-1729",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1729"
    },
    {
      "name": "CVE-2021-20292",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-20292"
    },
    {
      "name": "CVE-2022-21180",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21180"
    },
    {
      "name": "CVE-2022-1974",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1974"
    },
    {
      "name": "CVE-2020-26541",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-26541"
    },
    {
      "name": "CVE-2022-1516",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1516"
    },
    {
      "name": "CVE-2021-43389",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-43389"
    }
  ],
  "initial_release_date": "2022-06-20T00:00:00",
  "last_revision_date": "2022-06-20T00:00:00",
  "links": [],
  "reference": "CERTFR-2022-AVI-569",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2022-06-20T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Ex\u00e9cution de code arbitraire"
    },
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    },
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nSUSE. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer un\nprobl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur, une ex\u00e9cution de code\narbitraire et un d\u00e9ni de service.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20222111-1 du 17 juin 2022",
      "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20222111-1/"
    }
  ]
}
  CERTFR-2024-AVI-0695
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de Red Hat. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Red Hat | N/A | Red Hat Enterprise Linux for x86_64 9 x86_64 | ||
| Red Hat | N/A | Red Hat Enterprise Linux for Power, little endian 9 ppc64le | ||
| Red Hat | N/A | Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le | ||
| Red Hat | N/A | Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le | ||
| Red Hat | N/A | Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64 | ||
| Red Hat | N/A | Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8 x86_64 | ||
| Red Hat | N/A | Red Hat Enterprise Linux for Real Time for NFV for x86_64 - 4 years of updates 9.4 x86_64 | ||
| Red Hat | N/A | Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.4 x86_64 | ||
| Red Hat | N/A | Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2 x86_64 | ||
| Red Hat | N/A | Red Hat Enterprise Linux for Real Time for x86_64 - 4 years of updates 9.0 x86_64 | ||
| Red Hat | N/A | Red Hat Enterprise Linux Server - AUS 8.6 x86_64 | ||
| Red Hat | N/A | Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.4 aarch64 | ||
| Red Hat | N/A | Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64 | ||
| Red Hat | N/A | Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.2 s390x | ||
| Red Hat | N/A | Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64 | ||
| Red Hat | N/A | Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64 | ||
| Red Hat | N/A | Red Hat Enterprise Linux Server - TUS 8.6 x86_64 | ||
| Red Hat | N/A | Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le | ||
| Red Hat | N/A | Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.4 x86_64 | ||
| Red Hat | N/A | Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4 aarch64 | ||
| Red Hat | N/A | Red Hat Enterprise Linux Server - TUS 8.8 x86_64 | ||
| Red Hat | N/A | Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8 ppc64le | ||
| Red Hat | N/A | Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.2 s390x | ||
| Red Hat | N/A | Red Hat Enterprise Linux Server - AUS 9.4 x86_64 | ||
| Red Hat | N/A | Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64 | ||
| Red Hat | N/A | Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2 ppc64le | ||
| Red Hat | N/A | Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8 aarch64 | ||
| Red Hat | N/A | Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4 s390x | ||
| Red Hat | N/A | Red Hat Enterprise Linux for ARM 64 9 aarch64 | ||
| Red Hat | N/A | Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le | ||
| Red Hat | N/A | Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le | ||
| Red Hat | N/A | Red Hat Enterprise Linux for Real Time 9 x86_64 | ||
| Red Hat | N/A | Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64 | ||
| Red Hat | N/A | Red Hat Enterprise Linux for Real Time for x86_64 - 4 years of updates 9.2 x86_64 | ||
| Red Hat | N/A | Red Hat Enterprise Linux Server - AUS 8.4 x86_64 | ||
| Red Hat | N/A | Red Hat Enterprise Linux for Real Time for NFV for x86_64 - 4 years of updates 9.0 x86_64 | ||
| Red Hat | N/A | Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.4 x86_64 | ||
| Red Hat | N/A | Red Hat Enterprise Linux Server - TUS 8.4 x86_64 | ||
| Red Hat | N/A | Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64 | ||
| Red Hat | N/A | Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.4 aarch64 | ||
| Red Hat | N/A | Red Hat Enterprise Linux Server - AUS 9.2 x86_64 | ||
| Red Hat | N/A | Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64 | ||
| Red Hat | N/A | Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.2 aarch64 | ||
| Red Hat | N/A | Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le | ||
| Red Hat | N/A | Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.4 ppc64le | ||
| Red Hat | N/A | Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2 s390x | ||
| Red Hat | N/A | Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le | ||
| Red Hat | N/A | Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.2 aarch64 | ||
| Red Hat | N/A | Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64 | ||
| Red Hat | N/A | Red Hat Enterprise Linux Server - AUS 7.7 x86_64 | ||
| Red Hat | N/A | Red Hat CodeReady Linux Builder for Power, little endian 9 ppc64le | ||
| Red Hat | N/A | Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.4 s390x | ||
| Red Hat | N/A | Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x | ||
| Red Hat | N/A | Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le | ||
| Red Hat | N/A | Red Hat Enterprise Linux for IBM z Systems 9 s390x | ||
| Red Hat | N/A | Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.2 x86_64 | ||
| Red Hat | N/A | Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le | ||
| Red Hat | N/A | Red Hat CodeReady Linux Builder for x86_64 9 x86_64 | ||
| Red Hat | N/A | Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0 aarch64 | ||
| Red Hat | N/A | Red Hat Enterprise Linux for Real Time for x86_64 - 4 years of updates 9.4 x86_64 | ||
| Red Hat | N/A | Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64 | ||
| Red Hat | N/A | Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x | ||
| Red Hat | N/A | Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64 | ||
| Red Hat | N/A | Red Hat CodeReady Linux Builder for ARM 64 9 aarch64 | ||
| Red Hat | N/A | Red Hat CodeReady Linux Builder for IBM z Systems 9 s390x | ||
| Red Hat | N/A | Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0 s390x | ||
| Red Hat | N/A | Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.4 s390x | ||
| Red Hat | N/A | Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.2 ppc64le | ||
| Red Hat | N/A | Red Hat Enterprise Linux for Real Time for NFV 9 x86_64 | ||
| Red Hat | N/A | Red Hat Enterprise Linux for Real Time for NFV for x86_64 - 4 years of updates 9.2 x86_64 | ||
| Red Hat | N/A | Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2 aarch64 | 
| Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| 
 | |||||||||||||||||||||||||||||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Red Hat Enterprise Linux for x86_64 9 x86_64",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for Power, little endian 9 ppc64le",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8 x86_64",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for Real Time for NFV for x86_64 - 4 years of updates 9.4 x86_64",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.4 x86_64",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2 x86_64",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for Real Time for x86_64 - 4 years of updates 9.0 x86_64",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server - AUS 8.6 x86_64",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.4 aarch64",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.2 s390x",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server - TUS 8.6 x86_64",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.4 x86_64",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4 aarch64",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server - TUS 8.8 x86_64",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8 ppc64le",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.2 s390x",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server - AUS 9.4 x86_64",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2 ppc64le",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8 aarch64",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4 s390x",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for ARM 64 9 aarch64",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for Real Time 9 x86_64",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for Real Time for x86_64 - 4 years of updates 9.2 x86_64",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server - AUS 8.4 x86_64",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for Real Time for NFV for x86_64 - 4 years of updates 9.0 x86_64",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.4 x86_64",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server - TUS 8.4 x86_64",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.4 aarch64",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server - AUS 9.2 x86_64",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.2 aarch64",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.4 ppc64le",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2 s390x",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.2 aarch64",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server - AUS 7.7 x86_64",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat CodeReady Linux Builder for Power, little endian 9 ppc64le",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.4 s390x",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for IBM z Systems 9 s390x",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.2 x86_64",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat CodeReady Linux Builder for x86_64 9 x86_64",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0 aarch64",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for Real Time for x86_64 - 4 years of updates 9.4 x86_64",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat CodeReady Linux Builder for ARM 64 9 aarch64",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat CodeReady Linux Builder for IBM z Systems 9 s390x",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0 s390x",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.4 s390x",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.2 ppc64le",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for Real Time for NFV 9 x86_64",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for Real Time for NFV for x86_64 - 4 years of updates 9.2 x86_64",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2 aarch64",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2024-36903",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36903"
    },
    {
      "name": "CVE-2021-47606",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47606"
    },
    {
      "name": "CVE-2024-38627",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38627"
    },
    {
      "name": "CVE-2023-52651",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52651"
    },
    {
      "name": "CVE-2023-52448",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52448"
    },
    {
      "name": "CVE-2024-37353",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-37353"
    },
    {
      "name": "CVE-2024-38555",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38555"
    },
    {
      "name": "CVE-2024-36921",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36921"
    },
    {
      "name": "CVE-2024-26897",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26897"
    },
    {
      "name": "CVE-2024-27052",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27052"
    },
    {
      "name": "CVE-2024-26585",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26585"
    },
    {
      "name": "CVE-2024-27397",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27397"
    },
    {
      "name": "CVE-2024-37356",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-37356"
    },
    {
      "name": "CVE-2024-26704",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26704"
    },
    {
      "name": "CVE-2024-36886",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36886"
    },
    {
      "name": "CVE-2024-21823",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21823"
    },
    {
      "name": "CVE-2024-26600",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26600"
    },
    {
      "name": "CVE-2023-52864",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52864"
    },
    {
      "name": "CVE-2024-27403",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27403"
    },
    {
      "name": "CVE-2024-26993",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26993"
    },
    {
      "name": "CVE-2024-35897",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35897"
    },
    {
      "name": "CVE-2024-36929",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36929"
    },
    {
      "name": "CVE-2024-38556",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38556"
    },
    {
      "name": "CVE-2024-35907",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35907"
    },
    {
      "name": "CVE-2024-40928",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40928"
    },
    {
      "name": "CVE-2024-26686",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26686"
    },
    {
      "name": "CVE-2024-36020",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36020"
    },
    {
      "name": "CVE-2023-20569",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-20569"
    },
    {
      "name": "CVE-2021-47311",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47311"
    },
    {
      "name": "CVE-2024-35937",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35937"
    },
    {
      "name": "CVE-2024-38391",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38391"
    },
    {
      "name": "CVE-2024-38586",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38586"
    },
    {
      "name": "CVE-2024-26773",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26773"
    },
    {
      "name": "CVE-2024-36017",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36017"
    },
    {
      "name": "CVE-2024-27434",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27434"
    },
    {
      "name": "CVE-2024-35852",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35852"
    },
    {
      "name": "CVE-2024-38558",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38558"
    },
    {
      "name": "CVE-2021-47385",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47385"
    },
    {
      "name": "CVE-2024-35845",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35845"
    },
    {
      "name": "CVE-2024-39502",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-39502"
    },
    {
      "name": "CVE-2024-27065",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27065"
    },
    {
      "name": "CVE-2022-48627",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-48627"
    },
    {
      "name": "CVE-2024-36005",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36005"
    },
    {
      "name": "CVE-2024-27393",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27393"
    },
    {
      "name": "CVE-2024-35898",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35898"
    },
    {
      "name": "CVE-2024-33621",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-33621"
    },
    {
      "name": "CVE-2022-48637",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-48637"
    },
    {
      "name": "CVE-2024-26583",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26583"
    },
    {
      "name": "CVE-2024-36922",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36922"
    },
    {
      "name": "CVE-2024-26642",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26642"
    },
    {
      "name": "CVE-2023-52639",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52639"
    },
    {
      "name": "CVE-2024-26733",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26733"
    },
    {
      "name": "CVE-2024-39487",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-39487"
    },
    {
      "name": "CVE-2024-35911",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35911"
    },
    {
      "name": "CVE-2024-41090",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41090"
    },
    {
      "name": "CVE-2022-1011",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1011"
    },
    {
      "name": "CVE-2021-47624",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47624"
    },
    {
      "name": "CVE-2023-52439",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52439"
    },
    {
      "name": "CVE-2024-35910",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35910"
    },
    {
      "name": "CVE-2024-36971",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36971"
    },
    {
      "name": "CVE-2024-26584",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26584"
    },
    {
      "name": "CVE-2024-35848",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35848"
    },
    {
      "name": "CVE-2024-27417",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27417"
    },
    {
      "name": "CVE-2023-52771",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52771"
    },
    {
      "name": "CVE-2024-36941",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36941"
    },
    {
      "name": "CVE-2024-35969",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35969"
    },
    {
      "name": "CVE-2021-47383",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47383"
    },
    {
      "name": "CVE-2024-36489",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36489"
    },
    {
      "name": "CVE-2022-48829",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-48829"
    },
    {
      "name": "CVE-2024-38575",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38575"
    },
    {
      "name": "CVE-2024-26640",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26640"
    },
    {
      "name": "CVE-2024-35899",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35899"
    },
    {
      "name": "CVE-2023-52881",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52881"
    },
    {
      "name": "CVE-2024-35823",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35823"
    },
    {
      "name": "CVE-2024-40954",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40954"
    },
    {
      "name": "CVE-2023-4622",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
    },
    {
      "name": "CVE-2024-26868",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26868"
    },
    {
      "name": "CVE-2022-48828",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-48828"
    },
    {
      "name": "CVE-2024-26828",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26828"
    },
    {
      "name": "CVE-2022-48827",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-48827"
    },
    {
      "name": "CVE-2021-47566",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47566"
    },
    {
      "name": "CVE-2024-26808",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26808"
    },
    {
      "name": "CVE-2023-52885",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52885"
    },
    {
      "name": "CVE-2024-40978",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40978"
    },
    {
      "name": "CVE-2023-52610",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52610"
    },
    {
      "name": "CVE-2024-41091",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41091"
    },
    {
      "name": "CVE-2024-26853",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26853"
    },
    {
      "name": "CVE-2024-40958",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40958"
    },
    {
      "name": "CVE-2024-35789",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35789"
    },
    {
      "name": "CVE-2024-26982",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26982"
    },
    {
      "name": "CVE-2024-26870",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26870"
    },
    {
      "name": "CVE-2024-27049",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27049"
    },
    {
      "name": "CVE-2024-36000",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36000"
    },
    {
      "name": "CVE-2024-26855",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26855"
    },
    {
      "name": "CVE-2024-38538",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38538"
    },
    {
      "name": "CVE-2024-35800",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35800"
    },
    {
      "name": "CVE-2024-40961",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40961"
    },
    {
      "name": "CVE-2024-27046",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27046"
    }
  ],
  "initial_release_date": "2024-08-16T00:00:00",
  "last_revision_date": "2024-08-16T00:00:00",
  "links": [],
  "reference": "CERTFR-2024-AVI-0695",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2024-08-16T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    },
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de Red Hat. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0 distance.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de Red Hat",
  "vendor_advisories": [
    {
      "published_at": "2024-08-13",
      "title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2024:5261",
      "url": "https://access.redhat.com/errata/RHSA-2024:5261"
    },
    {
      "published_at": "2024-08-13",
      "title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2024:5266",
      "url": "https://access.redhat.com/errata/RHSA-2024:5266"
    },
    {
      "published_at": "2024-08-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2024:5365",
      "url": "https://access.redhat.com/errata/RHSA-2024:5365"
    },
    {
      "published_at": "2024-08-13",
      "title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2024:5255",
      "url": "https://access.redhat.com/errata/RHSA-2024:5255"
    },
    {
      "published_at": "2024-08-13",
      "title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2024:5281",
      "url": "https://access.redhat.com/errata/RHSA-2024:5281"
    },
    {
      "published_at": "2024-08-13",
      "title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2024:5256",
      "url": "https://access.redhat.com/errata/RHSA-2024:5256"
    },
    {
      "published_at": "2024-08-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2024:5364",
      "url": "https://access.redhat.com/errata/RHSA-2024:5364"
    },
    {
      "published_at": "2024-08-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2024:5363",
      "url": "https://access.redhat.com/errata/RHSA-2024:5363"
    },
    {
      "published_at": "2024-08-13",
      "title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2024:5282",
      "url": "https://access.redhat.com/errata/RHSA-2024:5282"
    },
    {
      "published_at": "2024-08-13",
      "title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2024:5257",
      "url": "https://access.redhat.com/errata/RHSA-2024:5257"
    },
    {
      "published_at": "2024-08-13",
      "title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2024:5259",
      "url": "https://access.redhat.com/errata/RHSA-2024:5259"
    }
  ]
}
  CERTFR-2022-AVI-341
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, un déni de service et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | N/A | SUSE Linux Enterprise High Availability 15-SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Live Patching 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Basesystem 15-SP3 | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.2 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.3 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Development Tools 15-SP3 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.2 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 12-SP5 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15-SP1 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.2 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.2 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.1 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Public Cloud 15-SP3 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Live Patching 15-SP1 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing | ||
| SUSE | SUSE Linux Enterprise Desktop | SUSE Linux Enterprise Desktop 15-SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 15-SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Legacy Software 15-SP3 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-SP1 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 12-SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15-SP1 | 
| Title | Publication Time | Tags | ||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| 
 | ||||||||||||||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "SUSE Linux Enterprise High Availability 15-SP3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module for Live Patching 15-SP3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications 15-SP3",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module for Basesystem 15-SP3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Manager Retail Branch Server 4.2",
      "product": {
        "name": "SUSE Manager Retail Branch Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "openSUSE Leap 15.3",
      "product": {
        "name": "openSUSE Leap",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module for Development Tools 15-SP3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Manager Proxy 4.2",
      "product": {
        "name": "SUSE Manager Proxy",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Live Patching 12-SP5",
      "product": {
        "name": "SUSE Linux Enterprise Live Patching",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "openSUSE Leap 15.4",
      "product": {
        "name": "openSUSE Leap",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications 15-SP1",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro 5.2",
      "product": {
        "name": "SUSE Linux Enterprise Micro",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Manager Server 4.2",
      "product": {
        "name": "SUSE Manager Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro 5.1",
      "product": {
        "name": "SUSE Linux Enterprise Micro",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module for Public Cloud 15-SP3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15-SP3",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module for Live Patching 15-SP1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Desktop 15-SP3",
      "product": {
        "name": "SUSE Linux Enterprise Desktop",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Workstation Extension 15-SP3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module for Legacy Software 15-SP3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15-SP1",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Live Patching 12-SP4",
      "product": {
        "name": "SUSE Linux Enterprise Live Patching",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15-SP3",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15-SP1",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2022-1195",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1195"
    },
    {
      "name": "CVE-2022-23037",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-23037"
    },
    {
      "name": "CVE-2022-23042",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-23042"
    },
    {
      "name": "CVE-2022-23036",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-23036"
    },
    {
      "name": "CVE-2022-27666",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-27666"
    },
    {
      "name": "CVE-2022-1016",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1016"
    },
    {
      "name": "CVE-2022-23038",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-23038"
    },
    {
      "name": "CVE-2022-0854",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0854"
    },
    {
      "name": "CVE-2022-1048",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1048"
    },
    {
      "name": "CVE-2021-45402",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-45402"
    },
    {
      "name": "CVE-2022-23039",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-23039"
    },
    {
      "name": "CVE-2022-27223",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-27223"
    },
    {
      "name": "CVE-2022-23040",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-23040"
    },
    {
      "name": "CVE-2022-22942",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
    },
    {
      "name": "CVE-2022-1011",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1011"
    },
    {
      "name": "CVE-2021-45868",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-45868"
    },
    {
      "name": "CVE-2022-23041",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-23041"
    },
    {
      "name": "CVE-2022-1055",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1055"
    },
    {
      "name": "CVE-2022-28388",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-28388"
    },
    {
      "name": "CVE-2022-28389",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-28389"
    },
    {
      "name": "CVE-2021-39698",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-39698"
    },
    {
      "name": "CVE-2022-1205",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1205"
    },
    {
      "name": "CVE-2022-0850",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0850"
    },
    {
      "name": "CVE-2022-1199",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1199"
    },
    {
      "name": "CVE-2022-28390",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-28390"
    },
    {
      "name": "CVE-2022-1198",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1198"
    }
  ],
  "initial_release_date": "2022-04-14T00:00:00",
  "last_revision_date": "2022-04-14T00:00:00",
  "links": [],
  "reference": "CERTFR-2022-AVI-341",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2022-04-14T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Ex\u00e9cution de code arbitraire"
    },
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nSUSE. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une\nex\u00e9cution de code arbitraire, un d\u00e9ni de service et une atteinte \u00e0 la\nconfidentialit\u00e9 des donn\u00e9es.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20221163-1 du 13 avril 2022",
      "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221163-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20221192-1 du 13 avril 2022",
      "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221192-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20221183-1 du 13 avril 2022",
      "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221183-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20221172-1 du 13 avril 2022",
      "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221172-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20221182-1 du 13 avril 2022",
      "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221182-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20221189-1 du 13 avril 2022",
      "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221189-1/"
    }
  ]
}
  CERTFR-2022-AVI-432
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur, un déni de service et une atteinte à l'intégrité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | N/A | SUSE Linux Enterprise Module for Live Patching 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 12-SP5 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15-SP1 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.1 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Live Patching 15-SP1 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-SP1 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15-SP2 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Live Patching 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 12-SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15-SP1 | 
| Title | Publication Time | Tags | ||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| 
 | ||||||||||||||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "SUSE Linux Enterprise Module for Live Patching 15-SP3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15-SP2",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications 15-SP3",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Live Patching 12-SP5",
      "product": {
        "name": "SUSE Linux Enterprise Live Patching",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15-SP2",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications 15-SP1",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro 5.1",
      "product": {
        "name": "SUSE Linux Enterprise Micro",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15-SP3",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module for Live Patching 15-SP1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15-SP1",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications 15-SP2",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module for Live Patching 15-SP2",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Live Patching 12-SP4",
      "product": {
        "name": "SUSE Linux Enterprise Live Patching",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15-SP3",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15-SP1",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2022-0330",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
    },
    {
      "name": "CVE-2022-22942",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
    },
    {
      "name": "CVE-2022-1011",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1011"
    },
    {
      "name": "CVE-2021-39698",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-39698"
    },
    {
      "name": "CVE-2022-1158",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1158"
    }
  ],
  "initial_release_date": "2022-05-10T00:00:00",
  "last_revision_date": "2022-05-10T00:00:00",
  "links": [],
  "reference": "CERTFR-2022-AVI-432",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2022-05-10T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    },
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nSUSE. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer un\nprobl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur, un d\u00e9ni de service et\nune atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20221593-1 du 09 mai 2022",
      "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221593-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20221575-1 du 09 mai 2022",
      "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221575-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20221580-1 du 09 mai 2022",
      "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221580-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20221591-1 du 09 mai 2022",
      "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221591-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20221571-1 du 09 mai 2022",
      "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221571-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20221573-1 du 09 mai 2022",
      "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221573-1/"
    }
  ]
}
  CERTFR-2022-AVI-591
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits IBM. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, un déni de service à distance et un contournement de la politique de sécurité.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| IBM | Spectrum | IBM Spectrum Protect Plus versions antérieures à 10.1.11 | ||
| IBM | Spectrum | IBM Spectrum Protect Client versions antérieures à 8.1.1.15 | ||
| IBM | N/A | IBM® Db2® et Db2 Warehouse® sur Cloud Pak for Data versions antérieures à 4.5.0 | ||
| IBM | Db2 | IBM® Db2® sur Openshift versions antérieures à 11.5.7.0-cn5 | 
| Title | Publication Time | Tags | |||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
| 
 | |||||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "IBM Spectrum Protect Plus versions ant\u00e9rieures \u00e0 10.1.11",
      "product": {
        "name": "Spectrum",
        "vendor": {
          "name": "IBM",
          "scada": false
        }
      }
    },
    {
      "description": "IBM Spectrum Protect Client versions ant\u00e9rieures \u00e0 8.1.1.15",
      "product": {
        "name": "Spectrum",
        "vendor": {
          "name": "IBM",
          "scada": false
        }
      }
    },
    {
      "description": "IBM\u00ae Db2\u00ae et Db2 Warehouse\u00ae sur Cloud Pak for Data versions ant\u00e9rieures \u00e0 4.5.0",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "IBM",
          "scada": false
        }
      }
    },
    {
      "description": "IBM\u00ae Db2\u00ae sur Openshift versions ant\u00e9rieures \u00e0 11.5.7.0-cn5",
      "product": {
        "name": "Db2",
        "vendor": {
          "name": "IBM",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2020-29368",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-29368"
    },
    {
      "name": "CVE-2021-20322",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-20322"
    },
    {
      "name": "CVE-2018-1099",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-1099"
    },
    {
      "name": "CVE-2021-4154",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4154"
    },
    {
      "name": "CVE-2021-45485",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-45485"
    },
    {
      "name": "CVE-2022-27191",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-27191"
    },
    {
      "name": "CVE-2021-30465",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-30465"
    },
    {
      "name": "CVE-2019-11249",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-11249"
    },
    {
      "name": "CVE-2020-8557",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-8557"
    },
    {
      "name": "CVE-2020-7919",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-7919"
    },
    {
      "name": "CVE-2019-11247",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-11247"
    },
    {
      "name": "CVE-2020-28851",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-28851"
    },
    {
      "name": "CVE-2021-42248",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-42248"
    },
    {
      "name": "CVE-2018-1002105",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-1002105"
    },
    {
      "name": "CVE-2021-31525",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-31525"
    },
    {
      "name": "CVE-2020-15112",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-15112"
    },
    {
      "name": "CVE-2021-4203",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4203"
    },
    {
      "name": "CVE-2021-25736",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-25736"
    },
    {
      "name": "CVE-2020-27813",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-27813"
    },
    {
      "name": "CVE-2018-17848",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-17848"
    },
    {
      "name": "CVE-2019-16884",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-16884"
    },
    {
      "name": "CVE-2021-41864",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-41864"
    },
    {
      "name": "CVE-2020-36385",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-36385"
    },
    {
      "name": "CVE-2020-25704",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-25704"
    },
    {
      "name": "CVE-2021-25735",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-25735"
    },
    {
      "name": "CVE-2017-18367",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-18367"
    },
    {
      "name": "CVE-2020-8564",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-8564"
    },
    {
      "name": "CVE-2021-20206",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-20206"
    },
    {
      "name": "CVE-2019-11246",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-11246"
    },
    {
      "name": "CVE-2021-31916",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-31916"
    },
    {
      "name": "CVE-2020-8565",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-8565"
    },
    {
      "name": "CVE-2021-27918",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-27918"
    },
    {
      "name": "CVE-2021-3635",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3635"
    },
    {
      "name": "CVE-2021-3573",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3573"
    },
    {
      "name": "CVE-2018-1098",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-1098"
    },
    {
      "name": "CVE-2021-28971",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-28971"
    },
    {
      "name": "CVE-2019-11254",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-11254"
    },
    {
      "name": "CVE-2022-0286",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0286"
    },
    {
      "name": "CVE-2021-4002",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4002"
    },
    {
      "name": "CVE-2021-4083",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4083"
    },
    {
      "name": "CVE-2021-45486",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-45486"
    },
    {
      "name": "CVE-2020-8551",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-8551"
    },
    {
      "name": "CVE-2017-1002101",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-1002101"
    },
    {
      "name": "CVE-2021-4157",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4157"
    },
    {
      "name": "CVE-2020-15106",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-15106"
    },
    {
      "name": "CVE-2021-43784",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-43784"
    },
    {
      "name": "CVE-2021-20321",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-20321"
    },
    {
      "name": "CVE-2018-17142",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-17142"
    },
    {
      "name": "CVE-2022-0185",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0185"
    },
    {
      "name": "CVE-2022-0847",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0847"
    },
    {
      "name": "CVE-2021-41190",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-41190"
    },
    {
      "name": "CVE-2021-44733",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-44733"
    },
    {
      "name": "CVE-2020-8552",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-8552"
    },
    {
      "name": "CVE-2021-20269",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-20269"
    },
    {
      "name": "CVE-2020-8554",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-8554"
    },
    {
      "name": "CVE-2019-11252",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-11252"
    },
    {
      "name": "CVE-2021-3121",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3121"
    },
    {
      "name": "CVE-2019-11250",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-11250"
    },
    {
      "name": "CVE-2022-22942",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
    },
    {
      "name": "CVE-2022-1011",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1011"
    },
    {
      "name": "CVE-2021-3669",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3669"
    },
    {
      "name": "CVE-2020-8559",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-8559"
    },
    {
      "name": "CVE-2020-10752",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-10752"
    },
    {
      "name": "CVE-2021-28950",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-28950"
    },
    {
      "name": "CVE-2021-29650",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-29650"
    },
    {
      "name": "CVE-2020-36322",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-36322"
    },
    {
      "name": "CVE-2020-28852",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-28852"
    },
    {
      "name": "CVE-2021-4155",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
    },
    {
      "name": "CVE-2020-15113",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-15113"
    },
    {
      "name": "CVE-2020-29652",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-29652"
    },
    {
      "name": "CVE-2018-17847",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-17847"
    },
    {
      "name": "CVE-2022-0492",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0492"
    },
    {
      "name": "CVE-2020-26160",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-26160"
    },
    {
      "name": "CVE-2022-0778",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0778"
    },
    {
      "name": "CVE-2021-42836",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-42836"
    },
    {
      "name": "CVE-2020-8555",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-8555"
    },
    {
      "name": "CVE-2021-44716",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-44716"
    },
    {
      "name": "CVE-2018-17143",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-17143"
    },
    {
      "name": "CVE-2019-11841",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-11841"
    },
    {
      "name": "CVE-2018-20699",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-20699"
    },
    {
      "name": "CVE-2021-33194",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-33194"
    },
    {
      "name": "CVE-2020-14040",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-14040"
    },
    {
      "name": "CVE-2021-3764",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3764"
    },
    {
      "name": "CVE-2019-1002101",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-1002101"
    },
    {
      "name": "CVE-2021-38201",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-38201"
    },
    {
      "name": "CVE-2021-21781",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-21781"
    },
    {
      "name": "CVE-2022-0850",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0850"
    },
    {
      "name": "CVE-2021-3538",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3538"
    },
    {
      "name": "CVE-2019-11253",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-11253"
    },
    {
      "name": "CVE-2021-25737",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-25737"
    },
    {
      "name": "CVE-2018-17846",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-17846"
    },
    {
      "name": "CVE-2021-4028",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4028"
    },
    {
      "name": "CVE-2021-43565",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-43565"
    },
    {
      "name": "CVE-2021-25741",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-25741"
    },
    {
      "name": "CVE-2018-16886",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-16886"
    },
    {
      "name": "CVE-2021-44907",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-44907"
    },
    {
      "name": "CVE-2021-4197",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4197"
    },
    {
      "name": "CVE-2020-9283",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-9283"
    },
    {
      "name": "CVE-2019-11840",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-11840"
    },
    {
      "name": "CVE-2019-11251",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-11251"
    },
    {
      "name": "CVE-2020-36067",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-36067"
    }
  ],
  "initial_release_date": "2022-06-30T00:00:00",
  "last_revision_date": "2022-06-30T00:00:00",
  "links": [],
  "reference": "CERTFR-2022-AVI-591",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2022-06-30T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Ex\u00e9cution de code arbitraire"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    },
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Injection de requ\u00eates ill\u00e9gitimes par rebond (CSRF)"
    },
    {
      "description": "Injection de code indirecte \u00e0 distance (XSS)"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits IBM.\nCertaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une\nex\u00e9cution de code arbitraire, un d\u00e9ni de service \u00e0 distance et un\ncontournement de la politique de s\u00e9curit\u00e9.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits IBM",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 IBM 6596399 du 29 juin 2022",
      "url": "https://www.ibm.com/support/pages/node/6596399"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 IBM 6596971 du 29 juin 2022",
      "url": "https://www.ibm.com/support/pages/node/6596971"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 IBM 6599703 du 29 juin 2022",
      "url": "https://www.ibm.com/support/pages/node/6599703"
    }
  ]
}
  CERTFR-2022-AVI-414
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, une atteinte à l'intégrité des données et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 12-SP4 | 
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
| 
 | |||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "SUSE Linux Enterprise Live Patching 12-SP4",
      "product": {
        "name": "SUSE Linux Enterprise Live Patching",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2022-1016",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1016"
    },
    {
      "name": "CVE-2021-39713",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-39713"
    },
    {
      "name": "CVE-2022-1011",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1011"
    }
  ],
  "initial_release_date": "2022-05-05T00:00:00",
  "last_revision_date": "2022-05-05T00:00:00",
  "links": [],
  "reference": "CERTFR-2022-AVI-414",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2022-05-05T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Ex\u00e9cution de code arbitraire"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nSUSE. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une\nex\u00e9cution de code arbitraire, une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es et\nune atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20221486-1 du 03 mai 2022",
      "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221486-1/"
    }
  ]
}
  CERTFR-2023-AVI-0148
Vulnerability from certfr_avis
De multiples vulnérabilités ont été corrigées dans le noyau Linux de SUSE. Elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données, un déni de service à distance, une atteinte à l'intégrité des données, une exécution de code arbitraire, une élévation de privilèges et un contournement de la politique de sécurité.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15-SP3-LTSS | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability 15-SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP 12-SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Live Patching 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-SP4-LTSS | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 15-SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Legacy Software 15-SP4 | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.2 | ||
| SUSE | N/A | SUSE CaaS Platform 4.0 | ||
| SUSE | N/A | SUSE OpenStack Cloud Crowbar 9 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.2 | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.3 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.4 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.2 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.1 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP 15-SP1 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-SP2-BCL | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.3 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Live Patching 15-SP1 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing | ||
| SUSE | N/A | SUSE Enterprise Storage 7 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Live Patching 15-SP4 | ||
| SUSE | openSUSE Leap | openSUSE Leap Micro 5.3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15-SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP 15-SP2 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability 15-SP2 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Public Cloud 15-SP4 | ||
| SUSE | SUSE Linux Enterprise Desktop | SUSE Linux Enterprise Desktop 15-SP4 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-SP4 | ||
| SUSE | N/A | SUSE Enterprise Storage 7.1 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15-SP2-LTSS | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Development Tools 15-SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 11-SP4-LTSS-EXTREME-CORE | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15-SP1-LTSS | ||
| SUSE | openSUSE Leap | openSUSE Leap Micro 5.2 | ||
| SUSE | N/A | SUSE OpenStack Cloud 9 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability 15-SP1 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-SP3-LTSS | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15-SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Live Patching 15-SP2 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability 12-SP4 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 12-SP4 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.3 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Basesystem 15-SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise Realtime Extension 15-SP3 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-SP3-ESPOS | 
| Title | Publication Time | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| 
 | ||||||||||||||||||||||||||||||||||||||||||||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "SUSE Linux Enterprise Server 15-SP3-LTSS",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Availability 15-SP4",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Availability 15-SP3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP 12-SP4",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module for Live Patching 15-SP3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 12-SP4-LTSS",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Workstation Extension 15-SP4",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module for Legacy Software 15-SP4",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Manager Retail Branch Server 4.2",
      "product": {
        "name": "SUSE Manager Retail Branch Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE CaaS Platform 4.0",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE OpenStack Cloud Crowbar 9",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Manager Proxy 4.2",
      "product": {
        "name": "SUSE Manager Proxy",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Manager Retail Branch Server 4.3",
      "product": {
        "name": "SUSE Manager Retail Branch Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "openSUSE Leap 15.4",
      "product": {
        "name": "openSUSE Leap",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro 5.2",
      "product": {
        "name": "SUSE Linux Enterprise Micro",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Manager Server 4.2",
      "product": {
        "name": "SUSE Manager Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP 15-SP3",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro 5.1",
      "product": {
        "name": "SUSE Linux Enterprise Micro",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP 15-SP1",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 12-SP2-BCL",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro 5.3",
      "product": {
        "name": "SUSE Linux Enterprise Micro",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module for Live Patching 15-SP1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Enterprise Storage 7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module for Live Patching 15-SP4",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "openSUSE Leap Micro 5.3",
      "product": {
        "name": "openSUSE Leap",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications 15-SP4",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP 15-SP2",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Availability 15-SP2",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module for Public Cloud 15-SP4",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Desktop 15-SP4",
      "product": {
        "name": "SUSE Linux Enterprise Desktop",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15-SP4",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Enterprise Storage 7.1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Manager Proxy 4.3",
      "product": {
        "name": "SUSE Manager Proxy",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15-SP2-LTSS",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module for Development Tools 15-SP4",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 11-SP4-LTSS-EXTREME-CORE",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15-SP1-LTSS",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "openSUSE Leap Micro 5.2",
      "product": {
        "name": "openSUSE Leap",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE OpenStack Cloud 9",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Availability 15-SP1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15-SP3-LTSS",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15-SP4",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module for Live Patching 15-SP2",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Availability 12-SP4",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Live Patching 12-SP4",
      "product": {
        "name": "SUSE Linux Enterprise Live Patching",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Manager Server 4.3",
      "product": {
        "name": "SUSE Manager Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module for Basesystem 15-SP4",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Realtime Extension 15-SP3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15-SP3-ESPOS",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2022-47520",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-47520"
    },
    {
      "name": "CVE-2022-45934",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-45934"
    },
    {
      "name": "CVE-2022-28356",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-28356"
    },
    {
      "name": "CVE-2023-23454",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-23454"
    },
    {
      "name": "CVE-2022-21127",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21127"
    },
    {
      "name": "CVE-2022-47929",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-47929"
    },
    {
      "name": "CVE-2022-42329",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-42329"
    },
    {
      "name": "CVE-2022-1652",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1652"
    },
    {
      "name": "CVE-2023-23455",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-23455"
    },
    {
      "name": "CVE-2020-15393",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-15393"
    },
    {
      "name": "CVE-2022-20132",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-20132"
    },
    {
      "name": "CVE-2022-29900",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-29900"
    },
    {
      "name": "CVE-2022-29901",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-29901"
    },
    {
      "name": "CVE-2023-0266",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-0266"
    },
    {
      "name": "CVE-2020-36557",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-36557"
    },
    {
      "name": "CVE-2022-42895",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-42895"
    },
    {
      "name": "CVE-2022-3643",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3643"
    },
    {
      "name": "CVE-2022-43750",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-43750"
    },
    {
      "name": "CVE-2022-21166",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21166"
    },
    {
      "name": "CVE-2022-3435",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3435"
    },
    {
      "name": "CVE-2022-20166",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-20166"
    },
    {
      "name": "CVE-2022-4662",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-4662"
    },
    {
      "name": "CVE-2022-41858",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-41858"
    },
    {
      "name": "CVE-2022-3564",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3564"
    },
    {
      "name": "CVE-2021-33656",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-33656"
    },
    {
      "name": "CVE-2022-3903",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3903"
    },
    {
      "name": "CVE-2019-3837",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-3837"
    },
    {
      "name": "CVE-2022-41218",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-41218"
    },
    {
      "name": "CVE-2022-4382",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-4382"
    },
    {
      "name": "CVE-2022-42896",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-42896"
    },
    {
      "name": "CVE-2022-21499",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21499"
    },
    {
      "name": "CVE-2020-24588",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-24588"
    },
    {
      "name": "CVE-2022-3112",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3112"
    },
    {
      "name": "CVE-2023-0179",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-0179"
    },
    {
      "name": "CVE-2022-44033",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-44033"
    },
    {
      "name": "CVE-2021-33655",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-33655"
    },
    {
      "name": "CVE-2022-1462",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1462"
    },
    {
      "name": "CVE-2022-4095",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-4095"
    },
    {
      "name": "CVE-2022-21125",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21125"
    },
    {
      "name": "CVE-2022-1048",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1048"
    },
    {
      "name": "CVE-2022-2663",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-2663"
    },
    {
      "name": "CVE-2022-3107",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3107"
    },
    {
      "name": "CVE-2022-3649",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3649"
    },
    {
      "name": "CVE-2021-34981",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-34981"
    },
    {
      "name": "CVE-2022-41848",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-41848"
    },
    {
      "name": "CVE-2022-3524",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3524"
    },
    {
      "name": "CVE-2018-7755",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-7755"
    },
    {
      "name": "CVE-2022-39188",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-39188"
    },
    {
      "name": "CVE-2022-3586",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3586"
    },
    {
      "name": "CVE-2022-41850",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-41850"
    },
    {
      "name": "CVE-2022-3646",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3646"
    },
    {
      "name": "CVE-2021-39713",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-39713"
    },
    {
      "name": "CVE-2022-1011",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1011"
    },
    {
      "name": "CVE-2022-42328",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-42328"
    },
    {
      "name": "CVE-2021-45868",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-45868"
    },
    {
      "name": "CVE-2022-3565",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3565"
    },
    {
      "name": "CVE-2022-21123",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21123"
    },
    {
      "name": "CVE-2022-3115",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3115"
    },
    {
      "name": "CVE-2022-20368",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-20368"
    },
    {
      "name": "CVE-2022-2318",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-2318"
    },
    {
      "name": "CVE-2019-3900",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-3900"
    },
    {
      "name": "CVE-2021-26341",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-26341"
    },
    {
      "name": "CVE-2022-36946",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-36946"
    },
    {
      "name": "CVE-2022-3303",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3303"
    },
    {
      "name": "CVE-2022-3424",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3424"
    },
    {
      "name": "CVE-2022-1679",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1679"
    },
    {
      "name": "CVE-2022-3108",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3108"
    },
    {
      "name": "CVE-2022-36879",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-36879"
    },
    {
      "name": "CVE-2022-1353",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1353"
    },
    {
      "name": "CVE-2020-16119",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-16119"
    },
    {
      "name": "CVE-2017-13695",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-13695"
    },
    {
      "name": "CVE-2022-20369",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-20369"
    },
    {
      "name": "CVE-2022-21385",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21385"
    },
    {
      "name": "CVE-2022-44032",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-44032"
    },
    {
      "name": "CVE-2022-3621",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3621"
    },
    {
      "name": "CVE-2022-3606",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3606"
    },
    {
      "name": "CVE-2022-40768",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-40768"
    },
    {
      "name": "CVE-2022-21180",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21180"
    },
    {
      "name": "CVE-2018-9517",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-9517"
    },
    {
      "name": "CVE-2022-3028",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3028"
    },
    {
      "name": "CVE-2023-0590",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-0590"
    },
    {
      "name": "CVE-2022-3105",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3105"
    },
    {
      "name": "CVE-2022-3566",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3566"
    },
    {
      "name": "CVE-2022-33981",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-33981"
    },
    {
      "name": "CVE-2022-3635",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3635"
    },
    {
      "name": "CVE-2023-0122",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-0122"
    },
    {
      "name": "CVE-2020-36558",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-36558"
    }
  ],
  "initial_release_date": "2023-02-17T00:00:00",
  "last_revision_date": "2023-02-17T00:00:00",
  "links": [
    {
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE du 14 f\u00e9vrier 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20230407-1/"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE du 14 f\u00e9vrier 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20230409-1/"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE du 15 f\u00e9vrier 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20230420-1/"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE du 16 f\u00e9vrier 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20230433-1/"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE du 13 f\u00e9vrier 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20230394-1/"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE du 15 f\u00e9vrier 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20230416-1/"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE du 14 f\u00e9vrier 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20230406-1/"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE du 14 f\u00e9vrier 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20230410-1/"
    }
  ],
  "reference": "CERTFR-2023-AVI-0148",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2023-02-17T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Ex\u00e9cution de code arbitraire"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    },
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de SUSE\u003c/span\u003e. Elles permettent \u00e0 un\nattaquant de provoquer une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es, un\nd\u00e9ni de service \u00e0 distance, une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es, une\nex\u00e9cution de code arbitraire, une \u00e9l\u00e9vation de privil\u00e8ges et un\ncontournement de la politique de s\u00e9curit\u00e9.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:0394-1 du 13 f\u00e9vrier 2023",
      "url": null
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:0416-1 du 15 f\u00e9vrier 2023",
      "url": null
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:0420-1 du 15 f\u00e9vrier 2023",
      "url": null
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:0406-1 du 14 f\u00e9vrier 2023",
      "url": null
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:0410-1 du 14 f\u00e9vrier 2023",
      "url": null
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:0409-1 du 14 f\u00e9vrier 2023",
      "url": null
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:0433-1 du 16 f\u00e9vrier 2023",
      "url": null
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:0407-1 du 14 f\u00e9vrier 2023",
      "url": null
    }
  ]
}
  CERTFR-2022-AVI-393
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur, un déni de service à distance et un contournement de la politique de sécurité.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | N/A | SUSE Linux Enterprise Module for Live Patching 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 12-SP5 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15-SP1 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time Extension 12-SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Realtime 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.2 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.1 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Live Patching 15-SP1 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15-SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Live Patching 15 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-SP1 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15-SP2 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Live Patching 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 12-SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15-SP1 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 | 
| Title | Publication Time | Tags | |||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| 
 | |||||||||||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "SUSE Linux Enterprise Module for Live Patching 15-SP3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15-SP2",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications 15-SP3",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Live Patching 12-SP5",
      "product": {
        "name": "SUSE Linux Enterprise Live Patching",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15-SP2",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications 15-SP1",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Real Time Extension 12-SP5",
      "product": {
        "name": "SUSE Linux Enterprise Real Time",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module for Realtime 15-SP3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro 5.2",
      "product": {
        "name": "SUSE Linux Enterprise Micro",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro 5.1",
      "product": {
        "name": "SUSE Linux Enterprise Micro",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15-SP3",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module for Live Patching 15-SP1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Real Time 15-SP3",
      "product": {
        "name": "SUSE Linux Enterprise Real Time",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module for Live Patching 15",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15-SP1",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications 15-SP2",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module for Live Patching 15-SP2",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications 15",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Live Patching 12-SP4",
      "product": {
        "name": "SUSE Linux Enterprise Live Patching",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15-SP3",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15-SP1",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2022-1195",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1195"
    },
    {
      "name": "CVE-2022-28356",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-28356"
    },
    {
      "name": "CVE-2022-23037",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-23037"
    },
    {
      "name": "CVE-2022-23042",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-23042"
    },
    {
      "name": "CVE-2022-23036",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-23036"
    },
    {
      "name": "CVE-2022-27666",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-27666"
    },
    {
      "name": "CVE-2022-1016",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1016"
    },
    {
      "name": "CVE-2022-23038",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-23038"
    },
    {
      "name": "CVE-2022-26966",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-26966"
    },
    {
      "name": "CVE-2022-0854",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0854"
    },
    {
      "name": "CVE-2022-1048",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1048"
    },
    {
      "name": "CVE-2022-0812",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0812"
    },
    {
      "name": "CVE-2022-23039",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-23039"
    },
    {
      "name": "CVE-2022-23040",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-23040"
    },
    {
      "name": "CVE-2021-39713",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-39713"
    },
    {
      "name": "CVE-2022-1011",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1011"
    },
    {
      "name": "CVE-2021-45868",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-45868"
    },
    {
      "name": "CVE-2022-23041",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-23041"
    },
    {
      "name": "CVE-2022-26490",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-26490"
    },
    {
      "name": "CVE-2022-1055",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1055"
    },
    {
      "name": "CVE-2022-28388",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-28388"
    },
    {
      "name": "CVE-2022-28389",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-28389"
    },
    {
      "name": "CVE-2022-1205",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1205"
    },
    {
      "name": "CVE-2022-0850",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0850"
    },
    {
      "name": "CVE-2022-1199",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1199"
    },
    {
      "name": "CVE-2022-28390",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-28390"
    },
    {
      "name": "CVE-2022-1198",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1198"
    }
  ],
  "initial_release_date": "2022-04-27T00:00:00",
  "last_revision_date": "2022-04-27T00:00:00",
  "links": [],
  "reference": "CERTFR-2022-AVI-393",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2022-04-27T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nSUSE. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer un\nprobl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur, un d\u00e9ni de service \u00e0\ndistance et un contournement de la politique de s\u00e9curit\u00e9.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20221402-1 du 26 avril 2022",
      "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221402-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20221369-1 du 25 avril 2022",
      "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221369-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20221407-1 du 26 avril 2022",
      "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221407-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20221329-1 du 25 avril 2022",
      "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221329-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20221335-1 du 25 avril 2022",
      "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221335-1/"
    }
  ]
}
  CERTFR-2022-AVI-375
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Elles permettent à un attaquant de provoquer une exécution de code arbitraire, un déni de service et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
| 
 | |||||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Ubuntu 18.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 21.10",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 20.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2021-44879",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-44879"
    },
    {
      "name": "CVE-2022-28356",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-28356"
    },
    {
      "name": "CVE-2022-1016",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1016"
    },
    {
      "name": "CVE-2022-1015",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1015"
    },
    {
      "name": "CVE-2022-26966",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-26966"
    },
    {
      "name": "CVE-2022-0854",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0854"
    },
    {
      "name": "CVE-2022-1048",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1048"
    },
    {
      "name": "CVE-2022-0494",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0494"
    },
    {
      "name": "CVE-2022-27223",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-27223"
    },
    {
      "name": "CVE-2022-1011",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1011"
    },
    {
      "name": "CVE-2022-26878",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-26878"
    },
    {
      "name": "CVE-2022-24958",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-24958"
    },
    {
      "name": "CVE-2021-43976",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-43976"
    },
    {
      "name": "CVE-2022-26490",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-26490"
    },
    {
      "name": "CVE-2022-24448",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-24448"
    },
    {
      "name": "CVE-2022-0617",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0617"
    },
    {
      "name": "CVE-2022-24959",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-24959"
    }
  ],
  "initial_release_date": "2022-04-21T00:00:00",
  "last_revision_date": "2022-04-21T00:00:00",
  "links": [],
  "reference": "CERTFR-2022-AVI-375",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2022-04-21T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Ex\u00e9cution de code arbitraire"
    },
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux\nd\u0027Ubuntu. Elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de\ncode arbitraire, un d\u00e9ni de service et une atteinte \u00e0 la confidentialit\u00e9\ndes donn\u00e9es.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-5381-1 du 20 avril 2022",
      "url": "https://ubuntu.com/security/notices/USN-5381-1"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-5383-1 du 20 avril 2022",
      "url": "https://ubuntu.com/security/notices/USN-5383-1"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-5384-1 du 20 avril 2022",
      "url": "https://ubuntu.com/security/notices/USN-5384-1"
    }
  ]
}
  CERTFR-2022-AVI-555
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, un déni de service et un contournement de la politique de sécurité.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | N/A | SUSE Linux Enterprise High Availability 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP 12-SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Live Patching 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-SP4-LTSS | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-SP3-BCL | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Basesystem 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-SP3-LTSS | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.2 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.3 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Development Tools 15-SP3 | ||
| SUSE | N/A | SUSE OpenStack Cloud Crowbar 9 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.2 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.4 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.2 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-SP5 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.1 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Public Cloud 15-SP3 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP 12-SP3 | ||
| SUSE | N/A | HPE Helion Openstack 8 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-SP2-BCL | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing | ||
| SUSE | SUSE Linux Enterprise Desktop | SUSE Linux Enterprise Desktop 15-SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 15-SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Legacy Software 15-SP3 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 12-SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-SP3 | ||
| SUSE | N/A | SUSE OpenStack Cloud 9 | ||
| SUSE | N/A | SUSE OpenStack Cloud 8 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server | ||
| SUSE | N/A | SUSE OpenStack Cloud Crowbar 8 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability 12-SP4 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 12-SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15-SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability 12-SP3 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 12-SP3 | 
| Title | Publication Time | Tags | ||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| 
 | ||||||||||||||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "SUSE Linux Enterprise High Availability 15-SP3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP 12-SP4",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module for Live Patching 15-SP3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 12-SP4-LTSS",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 12-SP3-BCL",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications 15-SP3",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module for Basesystem 15-SP3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 12-SP3-LTSS",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Manager Retail Branch Server 4.2",
      "product": {
        "name": "SUSE Manager Retail Branch Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "openSUSE Leap 15.3",
      "product": {
        "name": "openSUSE Leap",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module for Development Tools 15-SP3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE OpenStack Cloud Crowbar 9",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Manager Proxy 4.2",
      "product": {
        "name": "SUSE Manager Proxy",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "openSUSE Leap 15.4",
      "product": {
        "name": "openSUSE Leap",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro 5.2",
      "product": {
        "name": "SUSE Linux Enterprise Micro",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Manager Server 4.2",
      "product": {
        "name": "SUSE Manager Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 12-SP5",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro 5.1",
      "product": {
        "name": "SUSE Linux Enterprise Micro",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module for Public Cloud 15-SP3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15-SP3",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP 12-SP3",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "HPE Helion Openstack 8",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 12-SP2-BCL",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Desktop 15-SP3",
      "product": {
        "name": "SUSE Linux Enterprise Desktop",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Workstation Extension 15-SP3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module for Legacy Software 15-SP3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 12-SP4",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 12-SP3",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE OpenStack Cloud 9",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE OpenStack Cloud 8",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 12-SP4",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE OpenStack Cloud Crowbar 8",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Availability 12-SP4",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Live Patching 12-SP4",
      "product": {
        "name": "SUSE Linux Enterprise Live Patching",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15-SP3",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Availability 12-SP3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 12-SP3",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2021-38208",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-38208"
    },
    {
      "name": "CVE-2018-20784",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-20784"
    },
    {
      "name": "CVE-2022-30594",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-30594"
    },
    {
      "name": "CVE-2022-21127",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21127"
    },
    {
      "name": "CVE-2022-1652",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1652"
    },
    {
      "name": "CVE-2022-21166",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21166"
    },
    {
      "name": "CVE-2022-0168",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0168"
    },
    {
      "name": "CVE-2022-1975",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1975"
    },
    {
      "name": "CVE-2022-21499",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21499"
    },
    {
      "name": "CVE-2022-21125",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21125"
    },
    {
      "name": "CVE-2022-1184",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1184"
    },
    {
      "name": "CVE-2021-20321",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-20321"
    },
    {
      "name": "CVE-2022-1972",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1972"
    },
    {
      "name": "CVE-2019-19377",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-19377"
    },
    {
      "name": "CVE-2021-33061",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-33061"
    },
    {
      "name": "CVE-2022-1966",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1966"
    },
    {
      "name": "CVE-2021-39711",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-39711"
    },
    {
      "name": "CVE-2018-7755",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-7755"
    },
    {
      "name": "CVE-2022-20008",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-20008"
    },
    {
      "name": "CVE-2019-20811",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-20811"
    },
    {
      "name": "CVE-2022-1011",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1011"
    },
    {
      "name": "CVE-2022-21123",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21123"
    },
    {
      "name": "CVE-2022-1734",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1734"
    },
    {
      "name": "CVE-2020-10769",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-10769"
    },
    {
      "name": "CVE-2021-28688",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-28688"
    },
    {
      "name": "CVE-2022-1419",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1419"
    },
    {
      "name": "CVE-2022-24448",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-24448"
    },
    {
      "name": "CVE-2022-1353",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1353"
    },
    {
      "name": "CVE-2022-28388",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-28388"
    },
    {
      "name": "CVE-2017-13695",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-13695"
    },
    {
      "name": "CVE-2022-1729",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1729"
    },
    {
      "name": "CVE-2021-20292",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-20292"
    },
    {
      "name": "CVE-2022-21180",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21180"
    },
    {
      "name": "CVE-2022-28390",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-28390"
    },
    {
      "name": "CVE-2022-1974",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1974"
    },
    {
      "name": "CVE-2022-1516",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1516"
    },
    {
      "name": "CVE-2021-43389",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-43389"
    }
  ],
  "initial_release_date": "2022-06-15T00:00:00",
  "last_revision_date": "2022-06-15T00:00:00",
  "links": [],
  "reference": "CERTFR-2022-AVI-555",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2022-06-15T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Ex\u00e9cution de code arbitraire"
    },
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nSUSE. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une\nex\u00e9cution de code arbitraire, un d\u00e9ni de service et un contournement de\nla politique de s\u00e9curit\u00e9.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 le noyau Linux de SUSE suse-su-20222079- du 14 juin 2022",
      "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20222079-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 le noyau Linux de SUSE suse-su-20222082- du 14 juin 2022",
      "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20222082-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 le noyau Linux de SUSE suse-su-20222080- du 14 juin 2022",
      "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20222080-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 le noyau Linux de SUSE suse-su-20222083- du 14 juin 2022",
      "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20222083-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 le noyau Linux de SUSE suse-su-20222078- du 14 juin 2022",
      "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20222078-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 le noyau Linux de SUSE suse-su-20222077- du 14 juin 2022",
      "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20222077-1/"
    }
  ]
}
  CERTFR-2022-AVI-567
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, un déni de service et un contournement de la politique de sécurité.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Contournement provisoire
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15-SP2-BCL | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15-SP2 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-SP2 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-ESPOS | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.1 | ||
| SUSE | N/A | SUSE Enterprise Storage 7 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP 15-SP2 | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.1 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability 15-SP2 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Live Patching 15 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-LTSS | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15-LTSS | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability 15 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15-SP2-LTSS | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.1 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15-SP2 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Live Patching 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP 15 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 | 
| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
| 
 | ||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "SUSE Linux Enterprise Server 15-SP2-BCL",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15-SP2",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15-SP2",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15-ESPOS",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Manager Server 4.1",
      "product": {
        "name": "SUSE Manager Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Enterprise Storage 7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP 15-SP2",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Manager Retail Branch Server 4.1",
      "product": {
        "name": "SUSE Manager Retail Branch Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Availability 15-SP2",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module for Live Patching 15",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15-LTSS",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15-LTSS",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Availability 15",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15-SP2-LTSS",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Manager Proxy 4.1",
      "product": {
        "name": "SUSE Manager Proxy",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications 15-SP2",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module for Live Patching 15-SP2",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications 15",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP 15",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n\n## Contournement provisoire\n",
  "cves": [
    {
      "name": "CVE-2021-38208",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-38208"
    },
    {
      "name": "CVE-2022-30594",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-30594"
    },
    {
      "name": "CVE-2022-21127",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21127"
    },
    {
      "name": "CVE-2022-1652",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1652"
    },
    {
      "name": "CVE-2022-21166",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21166"
    },
    {
      "name": "CVE-2022-0168",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0168"
    },
    {
      "name": "CVE-2022-1975",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1975"
    },
    {
      "name": "CVE-2022-21499",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21499"
    },
    {
      "name": "CVE-2022-21125",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21125"
    },
    {
      "name": "CVE-2022-1184",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1184"
    },
    {
      "name": "CVE-2021-20321",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-20321"
    },
    {
      "name": "CVE-2022-28893",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-28893"
    },
    {
      "name": "CVE-2019-19377",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-19377"
    },
    {
      "name": "CVE-2021-33061",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-33061"
    },
    {
      "name": "CVE-2022-1966",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1966"
    },
    {
      "name": "CVE-2021-39711",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-39711"
    },
    {
      "name": "CVE-2019-20811",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-20811"
    },
    {
      "name": "CVE-2022-1011",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1011"
    },
    {
      "name": "CVE-2022-21123",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21123"
    },
    {
      "name": "CVE-2022-1734",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1734"
    },
    {
      "name": "CVE-2022-1419",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1419"
    },
    {
      "name": "CVE-2022-1353",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1353"
    },
    {
      "name": "CVE-2017-13695",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-13695"
    },
    {
      "name": "CVE-2022-1729",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1729"
    },
    {
      "name": "CVE-2022-1158",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1158"
    },
    {
      "name": "CVE-2021-20292",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-20292"
    },
    {
      "name": "CVE-2022-21180",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21180"
    },
    {
      "name": "CVE-2022-1974",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1974"
    },
    {
      "name": "CVE-2020-26541",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-26541"
    },
    {
      "name": "CVE-2022-1516",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1516"
    },
    {
      "name": "CVE-2021-43389",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-43389"
    }
  ],
  "initial_release_date": "2022-06-17T00:00:00",
  "last_revision_date": "2022-06-17T00:00:00",
  "links": [],
  "reference": "CERTFR-2022-AVI-567",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2022-06-17T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Ex\u00e9cution de code arbitraire"
    },
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nSUSE. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une\nex\u00e9cution de code arbitraire, un d\u00e9ni de service et un contournement de\nla politique de s\u00e9curit\u00e9.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 le noyau Linux de SUSE suse-su-20222103-1 du 16 juin 2022",
      "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20222103-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 le noyau Linux de SUSE suse-su-20222104-1 du 16 juin 2022",
      "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20222104-1/"
    }
  ]
}
  CERTFR-2022-AVI-403
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur, une atteinte à la confidentialité des données et une élévation de privilèges.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | N/A | SUSE Linux Enterprise Module for Live Patching 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-SP3-LTSS | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.1 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP 12-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15-SP3 | 
| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
| 
 | ||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "SUSE Linux Enterprise Module for Live Patching 15-SP3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications 15-SP3",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 12-SP3-LTSS",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro 5.1",
      "product": {
        "name": "SUSE Linux Enterprise Micro",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15-SP3",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP 12-SP3",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15-SP3",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2022-1016",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1016"
    },
    {
      "name": "CVE-2021-39713",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-39713"
    },
    {
      "name": "CVE-2022-1011",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1011"
    },
    {
      "name": "CVE-2022-1055",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1055"
    }
  ],
  "initial_release_date": "2022-04-29T00:00:00",
  "last_revision_date": "2022-04-29T00:00:00",
  "links": [],
  "reference": "CERTFR-2022-AVI-403",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2022-04-29T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nSUSE. Elles permettent \u00e0 un attaquant de provoquer un probl\u00e8me de\ns\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur, une atteinte \u00e0 la confidentialit\u00e9\ndes donn\u00e9es et une \u00e9l\u00e9vation de privil\u00e8ges.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20221440-1 du 28 avril 2022",
      "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221440-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20221453-1 du 28 avril 2022",
      "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221453-1/"
    }
  ]
}
  CERTFR-2022-AVI-606
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de Debian. Certaines d'entre elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur, un déni de service et un contournement de la politique de sécurité.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
| 
 | |||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Debian \"Buster\" versions ant\u00e9rieures \u00e0 4.19.249-2",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Debian",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2022-29581",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-29581"
    },
    {
      "name": "CVE-2022-30594",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-30594"
    },
    {
      "name": "CVE-2022-1195",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1195"
    },
    {
      "name": "CVE-2022-28356",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-28356"
    },
    {
      "name": "CVE-2022-32296",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-32296"
    },
    {
      "name": "CVE-2022-1652",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1652"
    },
    {
      "name": "CVE-2022-21166",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21166"
    },
    {
      "name": "CVE-2022-27666",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-27666"
    },
    {
      "name": "CVE-2022-1016",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1016"
    },
    {
      "name": "CVE-2022-1975",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1975"
    },
    {
      "name": "CVE-2022-0854",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0854"
    },
    {
      "name": "CVE-2022-21125",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21125"
    },
    {
      "name": "CVE-2022-1184",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1184"
    },
    {
      "name": "CVE-2022-1048",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1048"
    },
    {
      "name": "CVE-2022-0494",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0494"
    },
    {
      "name": "CVE-2022-0812",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0812"
    },
    {
      "name": "CVE-2022-32250",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-32250"
    },
    {
      "name": "CVE-2022-1011",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1011"
    },
    {
      "name": "CVE-2022-21123",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21123"
    },
    {
      "name": "CVE-2022-1012",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1012"
    },
    {
      "name": "CVE-2022-1734",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1734"
    },
    {
      "name": "CVE-2022-26490",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-26490"
    },
    {
      "name": "CVE-2022-1419",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1419"
    },
    {
      "name": "CVE-2022-23960",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-23960"
    },
    {
      "name": "CVE-2022-1353",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1353"
    },
    {
      "name": "CVE-2022-28388",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-28388"
    },
    {
      "name": "CVE-2022-28389",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-28389"
    },
    {
      "name": "CVE-2022-1205",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1205"
    },
    {
      "name": "CVE-2022-1729",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1729"
    },
    {
      "name": "CVE-2022-1199",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1199"
    },
    {
      "name": "CVE-2022-1204",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1204"
    },
    {
      "name": "CVE-2021-4197",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4197"
    },
    {
      "name": "CVE-2022-28390",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-28390"
    },
    {
      "name": "CVE-2022-33981",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-33981"
    },
    {
      "name": "CVE-2022-1974",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1974"
    },
    {
      "name": "CVE-2022-1516",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1516"
    },
    {
      "name": "CVE-2022-1198",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1198"
    },
    {
      "name": "CVE-2022-2153",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-2153"
    }
  ],
  "initial_release_date": "2022-07-04T00:00:00",
  "last_revision_date": "2022-07-04T00:00:00",
  "links": [],
  "reference": "CERTFR-2022-AVI-606",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2022-07-04T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    },
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nDebian. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer\nun probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur, un d\u00e9ni de service\net un contournement de la politique de s\u00e9curit\u00e9.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de Debian",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Debian dsa-5173 du 03 juillet 2022",
      "url": "https://www.debian.org/security/2022/dsa-5173"
    }
  ]
}
  CERTFR-2022-AVI-527
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et un contournement de la politique de sécurité.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | ||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| 
 | ||||||||||||||||||||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Ubuntu 16.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 18.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 21.10",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 20.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 14.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 22.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2022-30594",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-30594"
    },
    {
      "name": "CVE-2022-1195",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1195"
    },
    {
      "name": "CVE-2022-30787",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-30787"
    },
    {
      "name": "CVE-2022-28356",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-28356"
    },
    {
      "name": "CVE-2022-30784",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-30784"
    },
    {
      "name": "CVE-2022-23037",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-23037"
    },
    {
      "name": "CVE-2022-23042",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-23042"
    },
    {
      "name": "CVE-2022-1651",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1651"
    },
    {
      "name": "CVE-2022-0168",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0168"
    },
    {
      "name": "CVE-2022-30783",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-30783"
    },
    {
      "name": "CVE-2022-30786",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-30786"
    },
    {
      "name": "CVE-2022-23036",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-23036"
    },
    {
      "name": "CVE-2022-30789",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-30789"
    },
    {
      "name": "CVE-2022-1016",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1016"
    },
    {
      "name": "CVE-2022-23038",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-23038"
    },
    {
      "name": "CVE-2022-21499",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21499"
    },
    {
      "name": "CVE-2022-30788",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-30788"
    },
    {
      "name": "CVE-2022-26966",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-26966"
    },
    {
      "name": "CVE-2021-3772",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3772"
    },
    {
      "name": "CVE-2022-1048",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1048"
    },
    {
      "name": "CVE-2022-1972",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1972"
    },
    {
      "name": "CVE-2022-1966",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1966"
    },
    {
      "name": "CVE-2022-23039",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-23039"
    },
    {
      "name": "CVE-2022-23040",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-23040"
    },
    {
      "name": "CVE-2022-1011",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1011"
    },
    {
      "name": "CVE-2022-1012",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1012"
    },
    {
      "name": "CVE-2022-23041",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-23041"
    },
    {
      "name": "CVE-2022-24958",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-24958"
    },
    {
      "name": "CVE-2022-1734",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1734"
    },
    {
      "name": "CVE-2022-1836",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1836"
    },
    {
      "name": "CVE-2022-1419",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1419"
    },
    {
      "name": "CVE-2022-1671",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1671"
    },
    {
      "name": "CVE-2022-1353",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1353"
    },
    {
      "name": "CVE-2022-28388",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-28388"
    },
    {
      "name": "CVE-2022-28389",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-28389"
    },
    {
      "name": "CVE-2022-1205",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1205"
    },
    {
      "name": "CVE-2021-4149",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4149"
    },
    {
      "name": "CVE-2022-1158",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1158"
    },
    {
      "name": "CVE-2022-1199",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1199"
    },
    {
      "name": "CVE-2022-1204",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1204"
    },
    {
      "name": "CVE-2022-29968",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-29968"
    },
    {
      "name": "CVE-2021-46790",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-46790"
    },
    {
      "name": "CVE-2021-4197",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4197"
    },
    {
      "name": "CVE-2022-28390",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-28390"
    },
    {
      "name": "CVE-2022-1263",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1263"
    },
    {
      "name": "CVE-2022-1516",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1516"
    },
    {
      "name": "CVE-2022-1198",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1198"
    },
    {
      "name": "CVE-2022-30785",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-30785"
    }
  ],
  "initial_release_date": "2022-06-08T00:00:00",
  "last_revision_date": "2022-06-08T00:00:00",
  "links": [],
  "reference": "CERTFR-2022-AVI-527",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2022-06-08T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    },
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux\nd\u0027Ubuntu. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer\nune ex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0\ndistance et un contournement de la politique de s\u00e9curit\u00e9.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-5467-1 du 08 juin 2022",
      "url": "https://ubuntu.com/security/notices/USN-5467-1"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-5471-1 du 08 juin 2022",
      "url": "https://ubuntu.com/security/notices/USN-5471-1"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-5463-1 du 07 juin 2022",
      "url": "https://ubuntu.com/security/notices/USN-5463-1"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-5470-1 du 08 juin 2022",
      "url": "https://ubuntu.com/security/notices/USN-5470-1"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-5468-1 du 08 juin 2022",
      "url": "https://ubuntu.com/security/notices/USN-5468-1"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-5469-1 du 08 juin 2022",
      "url": "https://ubuntu.com/security/notices/USN-5469-1"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-5465-1 du 08 juin 2022",
      "url": "https://ubuntu.com/security/notices/USN-5465-1"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-5466-1 du 08 juin 2022",
      "url": "https://ubuntu.com/security/notices/USN-5466-1"
    }
  ]
}
  CERTFR-2022-AVI-451
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur, un déni de service et une élévation de privilèges.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-SP3-LTSS | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP 12-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15-SP2 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Live Patching 15-SP2 | 
| Title | Publication Time | Tags | |||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
| 
 | |||||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "SUSE Linux Enterprise Server 15-SP2",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 12-SP3-LTSS",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15-SP2",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP 12-SP3",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications 15-SP2",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module for Live Patching 15-SP2",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2022-0330",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
    },
    {
      "name": "CVE-2021-39713",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-39713"
    },
    {
      "name": "CVE-2022-1011",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1011"
    },
    {
      "name": "CVE-2021-28688",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-28688"
    },
    {
      "name": "CVE-2022-1158",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1158"
    }
  ],
  "initial_release_date": "2022-05-12T00:00:00",
  "last_revision_date": "2022-05-12T00:00:00",
  "links": [],
  "reference": "CERTFR-2022-AVI-451",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2022-05-12T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    },
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nSUSE. Elles permettent \u00e0 un attaquant de provoquer un probl\u00e8me de\ns\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur, un d\u00e9ni de service et une \u00e9l\u00e9vation\nde privil\u00e8ges.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20221637-1 du 11 mai 2022",
      "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221637-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20221641-1 du 11 mai 2022",
      "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221641-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20221640-1 du 11 mai 2022",
      "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221640-1/"
    }
  ]
}
  ICSA-23-075-01
Vulnerability from csaf_cisa
Notes
{
  "document": {
    "acknowledgments": [
      {
        "organization": "Siemens ProductCERT",
        "summary": "reporting these vulnerabilities to CISA."
      }
    ],
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Disclosure is not limited",
      "tlp": {
        "label": "WHITE",
        "url": "https://us-cert.cisa.gov/tlp/"
      }
    },
    "notes": [
      {
        "category": "summary",
        "text": "Multiple third-party component vulnerabilities were reported for the Busybox applet, the Linux Kernel, OpenSSL, OpenVPN and various other components used by the RUGGEDCOM and SCALANCE products. The vulnerabilities range from improper neutralization of special elements to improper handling of commands under certain circumstances, that could lead to code injection and denial of service.\n\nSiemens has released updates for the affected products and recommends to update to the latest versions.",
        "title": "Summary"
      },
      {
        "category": "general",
        "text": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity",
        "title": "General Recommendations"
      },
      {
        "category": "general",
        "text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories",
        "title": "Additional Resources"
      },
      {
        "category": "legal_disclaimer",
        "text": "Siemens Security Advisories are subject to the terms and conditions contained in Siemens\u0027 underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter \"License Terms\"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens\u0027 Global Website (https://www.siemens.com/terms_of_use, hereinafter \"Terms of Use\"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.",
        "title": "Terms of Use"
      },
      {
        "category": "legal_disclaimer",
        "text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.",
        "title": "Legal Notice"
      },
      {
        "category": "other",
        "text": "This CISA CSAF advisory was converted from Siemens ProductCERT\u0027s CSAF advisory.",
        "title": "Advisory Conversion Disclaimer"
      },
      {
        "category": "other",
        "text": "Multiple",
        "title": "Critical infrastructure sectors"
      },
      {
        "category": "other",
        "text": "Worldwide",
        "title": "Countries/areas deployed"
      },
      {
        "category": "other",
        "text": "Germany",
        "title": "Company headquarters location"
      },
      {
        "category": "general",
        "text": "CISA recommends users take defensive measures to minimize the exploitation risk of this vulnerability.",
        "title": "Recommended Practices"
      },
      {
        "category": "general",
        "text": "Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the internet.",
        "title": "Recommended Practices"
      },
      {
        "category": "general",
        "text": "Locate control system networks and remote devices behind firewalls and isolate them from business networks.",
        "title": "Recommended Practices"
      },
      {
        "category": "general",
        "text": "When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most recent version available. Also recognize VPN is only as secure as its connected devices.",
        "title": "Recommended Practices"
      },
      {
        "category": "general",
        "text": "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.",
        "title": "Recommended Practices"
      },
      {
        "category": "general",
        "text": "CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.",
        "title": "Recommended Practices"
      },
      {
        "category": "general",
        "text": "CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets. Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.",
        "title": "Recommended Practices"
      },
      {
        "category": "general",
        "text": "Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.",
        "title": "Recommended Practices"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "central@cisa.dhs.gov",
      "name": "CISA",
      "namespace": "https://www.cisa.gov/"
    },
    "references": [
      {
        "category": "self",
        "summary": "SSA-419740: Multiple\tThird-Party Component Vulnerabilities in RUGGEDCOM and SCALANCE Products before V7.2 - CSAF Version",
        "url": "https://cert-portal.siemens.com/productcert/csaf/ssa-419740.json"
      },
      {
        "category": "self",
        "summary": "SSA-419740: Multiple\tThird-Party Component Vulnerabilities in RUGGEDCOM and SCALANCE Products before V7.2 - TXT Version",
        "url": "https://cert-portal.siemens.com/productcert/txt/ssa-419740.txt"
      },
      {
        "category": "self",
        "summary": "SSA-419740: Multiple\tThird-Party Component Vulnerabilities in RUGGEDCOM and SCALANCE Products before V7.2 - PDF Version",
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-419740.pdf"
      },
      {
        "category": "self",
        "summary": "ICS Advisory ICSA-23-075-01 JSON",
        "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2023/icsa-23-075-01.json"
      },
      {
        "category": "self",
        "summary": "ICS Advisory ICSA-23-075-01 - Web Version",
        "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-23-075-01"
      },
      {
        "category": "external",
        "summary": "Recommended Practices",
        "url": "https://www.cisa.gov/uscert/ics/alerts/ICS-ALERT-10-301-01"
      },
      {
        "category": "external",
        "summary": "Recommended Practices",
        "url": "https://www.cisa.gov/resources-tools/resources/ics-recommended-practices"
      },
      {
        "category": "external",
        "summary": "Recommended Practices",
        "url": "https://www.cisa.gov/topics/industrial-control-systems"
      },
      {
        "category": "external",
        "summary": "Recommended Practices",
        "url": "https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf"
      },
      {
        "category": "external",
        "summary": "Recommended Practices",
        "url": "https://www.cisa.gov/sites/default/files/publications/Cybersecurity_Best_Practices_for_Industrial_Control_Systems.pdf"
      },
      {
        "category": "external",
        "summary": "Recommended Practices",
        "url": "https://www.cisa.gov/uscert/ics/tips/ICS-TIP-12-146-01B"
      }
    ],
    "title": "Siemens SCALANCE, RUGGEDCOM Third-Party",
    "tracking": {
      "current_release_date": "2023-03-14T00:00:00.000000Z",
      "generator": {
        "engine": {
          "name": "CISA CSAF Generator",
          "version": "1.0.0"
        }
      },
      "id": "ICSA-23-075-01",
      "initial_release_date": "2023-03-14T00:00:00.000000Z",
      "revision_history": [
        {
          "date": "2023-03-14T00:00:00.000000Z",
          "legacy_version": "1.0",
          "number": "1",
          "summary": "Publication Date"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV7.2",
                "product": {
                  "name": "RUGGEDCOM RM1224 LTE(4G) EU (6GK6108-4AM00-2BA2)",
                  "product_id": "CSAFPID-0001",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK6108-4AM00-2BA2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RM1224 LTE(4G) EU (6GK6108-4AM00-2BA2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV7.2",
                "product": {
                  "name": "RUGGEDCOM RM1224 LTE(4G) NAM (6GK6108-4AM00-2DA2)",
                  "product_id": "CSAFPID-0002",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK6108-4AM00-2DA2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RM1224 LTE(4G) NAM (6GK6108-4AM00-2DA2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV7.2",
                "product": {
                  "name": "SCALANCE M804PB (6GK5804-0AP00-2AA2)",
                  "product_id": "CSAFPID-0003",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5804-0AP00-2AA2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE M804PB (6GK5804-0AP00-2AA2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV7.2",
                "product": {
                  "name": "SCALANCE M812-1 ADSL-Router (Annex A) (6GK5812-1AA00-2AA2)",
                  "product_id": "CSAFPID-0004",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5812-1AA00-2AA2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE M812-1 ADSL-Router (Annex A) (6GK5812-1AA00-2AA2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV7.2",
                "product": {
                  "name": "SCALANCE M812-1 ADSL-Router (Annex B) (6GK5812-1BA00-2AA2)",
                  "product_id": "CSAFPID-0005",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5812-1BA00-2AA2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE M812-1 ADSL-Router (Annex B) (6GK5812-1BA00-2AA2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV7.2",
                "product": {
                  "name": "SCALANCE M816-1 ADSL-Router (Annex A) (6GK5816-1AA00-2AA2)",
                  "product_id": "CSAFPID-0006",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5816-1AA00-2AA2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE M816-1 ADSL-Router (Annex A) (6GK5816-1AA00-2AA2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV7.2",
                "product": {
                  "name": "SCALANCE M816-1 ADSL-Router (Annex B) (6GK5816-1BA00-2AA2)",
                  "product_id": "CSAFPID-0007",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5816-1BA00-2AA2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE M816-1 ADSL-Router (Annex B) (6GK5816-1BA00-2AA2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV7.2",
                "product": {
                  "name": "SCALANCE M826-2 SHDSL-Router (6GK5826-2AB00-2AB2)",
                  "product_id": "CSAFPID-0008",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5826-2AB00-2AB2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE M826-2 SHDSL-Router (6GK5826-2AB00-2AB2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV7.2",
                "product": {
                  "name": "SCALANCE M874-2 (6GK5874-2AA00-2AA2)",
                  "product_id": "CSAFPID-0009",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5874-2AA00-2AA2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE M874-2 (6GK5874-2AA00-2AA2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV7.2",
                "product": {
                  "name": "SCALANCE M874-3 (6GK5874-3AA00-2AA2)",
                  "product_id": "CSAFPID-0010",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5874-3AA00-2AA2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE M874-3 (6GK5874-3AA00-2AA2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV7.2",
                "product": {
                  "name": "SCALANCE M876-3 (EVDO) (6GK5876-3AA02-2BA2)",
                  "product_id": "CSAFPID-0011",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5876-3AA02-2BA2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE M876-3 (EVDO) (6GK5876-3AA02-2BA2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV7.2",
                "product": {
                  "name": "SCALANCE M876-3 (ROK) (6GK5876-3AA02-2EA2)",
                  "product_id": "CSAFPID-0012",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5876-3AA02-2EA2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE M876-3 (ROK) (6GK5876-3AA02-2EA2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV7.2",
                "product": {
                  "name": "SCALANCE M876-4 (6GK5876-4AA10-2BA2)",
                  "product_id": "CSAFPID-0013",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5876-4AA10-2BA2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE M876-4 (6GK5876-4AA10-2BA2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV7.2",
                "product": {
                  "name": "SCALANCE M876-4 (EU) (6GK5876-4AA00-2BA2)",
                  "product_id": "CSAFPID-0014",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5876-4AA00-2BA2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE M876-4 (EU) (6GK5876-4AA00-2BA2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV7.2",
                "product": {
                  "name": "SCALANCE M876-4 (NAM) (6GK5876-4AA00-2DA2)",
                  "product_id": "CSAFPID-0015",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5876-4AA00-2DA2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE M876-4 (NAM) (6GK5876-4AA00-2DA2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV7.2",
                "product": {
                  "name": "SCALANCE MUM853-1 (EU) (6GK5853-2EA00-2DA1)",
                  "product_id": "CSAFPID-0016",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5853-2EA00-2DA1"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE MUM853-1 (EU) (6GK5853-2EA00-2DA1)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV7.2",
                "product": {
                  "name": "SCALANCE MUM856-1 (EU) (6GK5856-2EA00-3DA1)",
                  "product_id": "CSAFPID-0017",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5856-2EA00-3DA1"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE MUM856-1 (EU) (6GK5856-2EA00-3DA1)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV7.2",
                "product": {
                  "name": "SCALANCE MUM856-1 (RoW) (6GK5856-2EA00-3AA1)",
                  "product_id": "CSAFPID-0018",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5856-2EA00-3AA1"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE MUM856-1 (RoW) (6GK5856-2EA00-3AA1)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV7.2",
                "product": {
                  "name": "SCALANCE S615 (6GK5615-0AA00-2AA2)",
                  "product_id": "CSAFPID-0019",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5615-0AA00-2AA2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE S615 (6GK5615-0AA00-2AA2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV7.2",
                "product": {
                  "name": "SCALANCE S615 EEC (6GK5615-0AA01-2AA2)",
                  "product_id": "CSAFPID-0020",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5615-0AA01-2AA2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE S615 EEC (6GK5615-0AA01-2AA2)"
          }
        ],
        "category": "vendor",
        "name": "Siemens"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2018-25032",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "zlib before 1.2.12 allows memory corruption when deflating (i.e., when compressing) if the input has many distant matches.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2018-25032"
    },
    {
      "cve": "CVE-2019-1125",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An information disclosure vulnerability exists when certain central processing units (CPU) speculatively access memory, aka \u0027Windows Kernel Information Disclosure Vulnerability\u0027. This CVE ID is unique from CVE-2019-1071, CVE-2019-1073.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2019-1125"
    },
    {
      "cve": "CVE-2021-4034",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A local privilege escalation vulnerability was found on polkit\u0027s pkexec utility. The pkexec application is a setuid tool designed to allow unprivileged users to run commands as privileged users according predefined policies. The current version of pkexec doesn\u0027t handle the calling parameters count correctly and ends trying to execute environment variables as commands. An attacker can leverage this by crafting environment variables in such a way it\u0027ll induce pkexec to execute arbitrary code. When successfully executed the attack can cause a local privilege escalation given unprivileged users administrative rights on the target machine.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:U/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2021-4034"
    },
    {
      "cve": "CVE-2021-4149",
      "cwe": {
        "id": "CWE-667",
        "name": "Improper Locking"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A vulnerability was found in btrfs_alloc_tree_b in fs/btrfs/extent-tree.c in the Linux kernel due to an improper lock operation in btrfs. In this flaw, a user with a local privilege may cause a denial of service (DOS) due to a deadlock problem.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2021-4149"
    },
    {
      "cve": "CVE-2021-26401",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "LFENCE/JMP (mitigation V2-2) may not sufficiently mitigate CVE-2017-5715 on some AMD CPUs.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2021-26401"
    },
    {
      "cve": "CVE-2021-42373",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A NULL pointer dereference in Busybox\u0027s man applet leads to denial of service when a section name is supplied but no page argument is given.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2021-42373"
    },
    {
      "cve": "CVE-2021-42374",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An out-of-bounds heap read in Busybox\u0027s unlzma applet leads to information leak and denial of service when crafted LZMA-compressed input is decompressed. This can be triggered by any applet/format that internally supports LZMA compression.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2021-42374"
    },
    {
      "cve": "CVE-2021-42375",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An incorrect handling of a special element in Busybox\u0027s ash applet leads to denial of service when processing a crafted shell command, due to the shell mistaking specific characters for reserved characters. This may be used for DoS under rare conditions of filtered command input.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2021-42375"
    },
    {
      "cve": "CVE-2021-42376",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A NULL pointer dereference in Busybox\u0027s hush applet leads to denial of service when processing a crafted shell command, due to missing validation after a \\x03 delimiter character. This may be used for DoS under very rare conditions of filtered command input.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2021-42376"
    },
    {
      "cve": "CVE-2021-42377",
      "cwe": {
        "id": "CWE-763",
        "name": "Release of Invalid Pointer or Reference"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An attacker-controlled pointer free in Busybox\u0027s hush applet leads to denial of service and possible code execution when processing a crafted shell command, due to the shell mishandling the \u0026\u0026\u0026 string. This may be used for remote code execution under rare conditions of filtered command input.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2021-42377"
    },
    {
      "cve": "CVE-2021-42378",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free in Busybox\u0027s awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the getvar_i function.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2021-42378"
    },
    {
      "cve": "CVE-2021-42379",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free in Busybox\u0027s awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the next_input_file function.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2021-42379"
    },
    {
      "cve": "CVE-2021-42380",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free in awk leads to denial of service and possibly code execution when processing a crafted awk pattern in the clrvar function.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2021-42380"
    },
    {
      "cve": "CVE-2021-42381",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free in awk leads to denial of service and possibly code execution when processing a crafted awk pattern in the hash_init function.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2021-42381"
    },
    {
      "cve": "CVE-2021-42382",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free in awk leads to denial of service and possibly code execution when processing a crafted awk pattern in the getvar_s function.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2021-42382"
    },
    {
      "cve": "CVE-2021-42383",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free in awk leads to denial of service and possibly code execution when processing a crafted awk pattern in the evaluate function.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2021-42383"
    },
    {
      "cve": "CVE-2021-42384",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free in Busybox\u0027s awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the handle_special function.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2021-42384"
    },
    {
      "cve": "CVE-2021-42385",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free in awk leads to denial of service and possibly code execution when processing a crafted awk pattern in the evaluate function.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2021-42385"
    },
    {
      "cve": "CVE-2021-42386",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free in awk leads to denial of service and possibly code execution when processing a crafted awk pattern in the nvalloc function.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2021-42386"
    },
    {
      "cve": "CVE-2022-0001",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Non-transparent sharing of branch predictor selectors between contexts in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2022-0001"
    },
    {
      "cve": "CVE-2022-0002",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Non-transparent sharing of branch predictor within a context in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2022-0002"
    },
    {
      "cve": "CVE-2022-0494",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A kernel information leak flaw was identified in the scsi_ioctl function in drivers/scsi/scsi_ioctl.c in the Linux kernel. This flaw allows a local attacker with a special user privilege (CAP_SYS_ADMIN or CAP_SYS_RAWIO) to create issues with confidentiality.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2022-0494"
    },
    {
      "cve": "CVE-2022-0547",
      "cwe": {
        "id": "CWE-287",
        "name": "Improper Authentication"
      },
      "notes": [
        {
          "category": "summary",
          "text": "OpenVPN 2.1 until v2.4.12 and v2.5.6 may enable authentication bypass in external authentication plug-ins when more than one of them makes use of deferred authentication replies, which allows an external user to be granted access with only partially correct credentials.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2022-0547"
    },
    {
      "cve": "CVE-2022-1011",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free flaw was found in the Linux kernel\u2019s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2022-1011"
    },
    {
      "cve": "CVE-2022-1016",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A flaw was found in the Linux kernel in net/netfilter/nf_tables_core.c:nft_do_chain, which can cause a use-after-free. This issue needs to handle \u0027return\u0027 with proper preconditions, as it can lead to a kernel information leak problem caused by a local, unprivileged attacker.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2022-1016"
    },
    {
      "cve": "CVE-2022-1198",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free vulnerabilitity was discovered in drivers/net/hamradio/6pack.c of linux that allows an attacker to crash linux kernel by simulating ax25 device using 6pack driver from user space.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2022-1198"
    },
    {
      "cve": "CVE-2022-1199",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A flaw was found in the Linux kernel. This flaw allows an attacker to crash the Linux kernel by simulating amateur radio from the user space, resulting in a null-ptr-deref vulnerability and a use-after-free vulnerability.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2022-1199"
    },
    {
      "cve": "CVE-2022-1292",
      "cwe": {
        "id": "CWE-78",
        "name": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The c_rehash script does not properly sanitise shell metacharacters to prevent command injection.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2022-1292"
    },
    {
      "cve": "CVE-2022-1304",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An out-of-bounds read/write vulnerability was found in e2fsprogs 1.46.5. This issue leads to a segmentation fault and possibly arbitrary code execution via a specially crafted filesystem.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2022-1304"
    },
    {
      "cve": "CVE-2022-1343",
      "cwe": {
        "id": "CWE-295",
        "name": "Improper Certificate Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Under certain circumstances, the command line OCSP verify function reports successful verification when the varification in fact failed. In this case the incorrect successful response will also be accompanied by error messages showing the failure and contradicting the apparently successful result.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2022-1343"
    },
    {
      "cve": "CVE-2022-1353",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A vulnerability was found in the pfkey_register function in net/key/af_key.c in the Linux kernel. This flaw allows a local, unprivileged user to gain access to kernel memory, leading to a system crash or a leak of internal kernel information.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2022-1353"
    },
    {
      "cve": "CVE-2022-1473",
      "cwe": {
        "id": "CWE-404",
        "name": "Improper Resource Shutdown or Release"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The used OpenSSL version improperly reuses memory when decoding certificates or keys. This can lead to a process termination and Denial of Service for long lived processes.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2022-1473"
    },
    {
      "cve": "CVE-2022-1516",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A NULL pointer dereference flaw was found in the Linux kernel\u2019s X.25 set of standardized network protocols functionality in the way a user terminates their session using a simulated Ethernet card and continued usage of this connection. This flaw allows a local user to crash the system.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2022-1516"
    },
    {
      "cve": "CVE-2022-1652",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Linux Kernel could allow a local attacker to execute arbitrary code on the system, caused by a concurrency use-after-free flaw in the bad_flp_intr function. By executing a specially-crafted program, an attacker could exploit this vulnerability to execute arbitrary code or cause a denial of service condition on the system.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2022-1652"
    },
    {
      "cve": "CVE-2022-1729",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A race condition was found the Linux kernel in perf_event_open() which can be exploited by an unprivileged user to gain root privileges. The bug allows to build several exploit primitives such as kernel address information leak, arbitrary execution, etc.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2022-1729"
    },
    {
      "cve": "CVE-2022-1734",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A flaw in Linux Kernel found in nfcmrvl_nci_unregister_dev() in drivers/nfc/nfcmrvl/main.c can lead to use after free both read or write when non synchronized between cleanup routine and firmware download routine.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2022-1734"
    },
    {
      "cve": "CVE-2022-1974",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s NFC core functionality due to a race condition between kobject creation and delete. This vulnerability allows a local attacker with CAP_NET_ADMIN privilege to leak kernel information.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2022-1974"
    },
    {
      "cve": "CVE-2022-1975",
      "cwe": {
        "id": "CWE-248",
        "name": "Uncaught Exception"
      },
      "notes": [
        {
          "category": "summary",
          "text": "There is a sleep-in-atomic bug in /net/nfc/netlink.c that allows an attacker to crash the Linux kernel by simulating a nfc device from user-space.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2022-1975"
    },
    {
      "cve": "CVE-2022-2380",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The Linux kernel was found vulnerable out of bounds memory access in the drivers/video/fbdev/sm712fb.c:smtcfb_read() function. The vulnerability could result in local attackers being able to crash the kernel.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2022-2380"
    },
    {
      "cve": "CVE-2022-2588",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Zhenpeng Lin discovered that the network packet scheduler implementation in the Linux kernel did not properly remove all references to a route filter before freeing it in some situations. A local attacker could use this to cause a denial of service (system crash) or execute arbitrary code.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2022-2588"
    },
    {
      "cve": "CVE-2022-2639",
      "cwe": {
        "id": "CWE-191",
        "name": "Integer Underflow (Wrap or Wraparound)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An integer coercion error was found in the openvswitch kernel module. Given a sufficiently large number of actions, while copying and reserving memory for a new action of a new flow, the reserve_sfa_size() function does not return -EMSGSIZE as expected, potentially leading to an out-of-bounds write access. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2022-2639"
    },
    {
      "cve": "CVE-2022-20158",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In bdi_put and bdi_unregister of backing-dev.c, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-182815710References: Upstream kernel",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2022-20158"
    },
    {
      "cve": "CVE-2022-23036",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Linux PV device frontends vulnerable to attacks by backends [This CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn\u0027t check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2022-23036"
    },
    {
      "cve": "CVE-2022-23037",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Linux PV device frontends vulnerable to attacks by backends [This CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn\u0027t check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2022-23037"
    },
    {
      "cve": "CVE-2022-23038",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Linux PV device frontends vulnerable to attacks by backends [This CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn\u0027t check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2022-23038"
    },
    {
      "cve": "CVE-2022-23039",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Linux PV device frontends vulnerable to attacks by backends [This CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn\u0027t check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2022-23039"
    },
    {
      "cve": "CVE-2022-23040",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Linux PV device frontends vulnerable to attacks by backends [This CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn\u0027t check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2022-23040"
    },
    {
      "cve": "CVE-2022-23041",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Linux PV device frontends vulnerable to attacks by backends [This CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn\u0027t check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2022-23041"
    },
    {
      "cve": "CVE-2022-23042",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Linux PV device frontends vulnerable to attacks by backends [This CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn\u0027t check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2022-23042"
    },
    {
      "cve": "CVE-2022-23308",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "valid.c in libxml2 before 2.9.13 has a use-after-free of ID and IDREF attributes.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2022-23308"
    },
    {
      "cve": "CVE-2022-26490",
      "cwe": {
        "id": "CWE-120",
        "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "st21nfca_connectivity_event_received in drivers/nfc/st21nfca/se.c in the Linux kernel through 5.16.12 has EVT_TRANSACTION buffer overflows because of untrusted length parameters.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2022-26490"
    },
    {
      "cve": "CVE-2022-28356",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In the Linux kernel before 5.17.1, a refcount leak bug was found in net/llc/af_llc.c.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2022-28356"
    },
    {
      "cve": "CVE-2022-28390",
      "cwe": {
        "id": "CWE-415",
        "name": "Double Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "ems_usb_start_xmit in drivers/net/can/usb/ems_usb.c in the Linux kernel through 5.17.1 has a double free.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2022-28390"
    },
    {
      "cve": "CVE-2022-30065",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free in Busybox 1.35-x\u0027s awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the copyvar function.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2022-30065"
    },
    {
      "cve": "CVE-2022-30594",
      "cwe": {
        "id": "CWE-863",
        "name": "Incorrect Authorization"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The Linux kernel before 5.17.2 mishandles seccomp permissions. The PTRACE_SEIZE code path allows attackers to bypass intended restrictions on setting the PT_SUSPEND_SECCOMP flag.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2022-30594"
    },
    {
      "cve": "CVE-2022-32205",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A malicious server can serve excessive amounts of \"Set-Cookie:\" headers in a HTTP response to curl and curl \u003c 7.84.0 stores all of them. A sufficiently large amount of (big) cookies make subsequent HTTP requests to this, or other servers to which the cookies match, create requests that become larger than the threshold that curl uses internally to avoid sending crazy large requests (1048576 bytes) and instead returns an error.This denial state might remain for as long as the same cookies are kept, match and haven\u0027t expired. Due to cookie matching rules, a server on \"foo.example.com\" can set cookies that also would match for \"bar.example.com\", making it it possible for a \"sister server\" to effectively cause a denial of service for a sibling site on the same second level domain using this method.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2022-32205"
    },
    {
      "cve": "CVE-2022-32206",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "notes": [
        {
          "category": "summary",
          "text": "curl \u003c 7.84.0 supports \"chained\" HTTP compression algorithms, meaning that a serverresponse can be compressed multiple times and potentially with different algorithms. The number of acceptable \"links\" in this \"decompression chain\" was unbounded, allowing a malicious server to insert a virtually unlimited number of compression steps.The use of such a decompression chain could result in a \"malloc bomb\", makingcurl end up spending enormous amounts of allocated heap memory, or trying toand returning out of memory errors.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2022-32206"
    },
    {
      "cve": "CVE-2022-32207",
      "cwe": {
        "id": "CWE-276",
        "name": "Incorrect Default Permissions"
      },
      "notes": [
        {
          "category": "summary",
          "text": "When curl \u003c 7.84.0 saves cookies, alt-svc and hsts data to local files, it makes the operation atomic by finalizing the operation with a rename from a temporary name to the final target file name.In that rename operation, it might accidentally *widen* the permissions for the target file, leaving the updated file accessible to more users than intended.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2022-32207"
    },
    {
      "cve": "CVE-2022-32208",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "When curl \u003c 7.84.0 does FTP transfers secured by krb5, it handles message verification failures wrongly. This flaw makes it possible for a Man-In-The-Middle attack to go unnoticed and even allows it to inject data to the client.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2022-32208"
    },
    {
      "cve": "CVE-2022-32296",
      "cwe": {
        "id": "CWE-203",
        "name": "Observable Discrepancy"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The Linux kernel before 5.17.9 allows TCP servers to identify clients by observing what source ports are used. This occurs because of use of Algorithm 4 (\"Double-Hash Port Selection Algorithm\") of RFC 6056.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2022-32296"
    },
    {
      "cve": "CVE-2022-32981",
      "cwe": {
        "id": "CWE-120",
        "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An issue was discovered in the Linux kernel through 5.18.3 on powerpc 32-bit platforms. There is a buffer overflow in ptrace PEEKUSER and POKEUSER (aka PEEKUSR and POKEUSR) when accessing floating point registers.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2022-32981"
    },
    {
      "cve": "CVE-2022-33981",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "drivers/block/floppy.c in the Linux kernel before 5.17.6 is vulnerable to a denial of service, because of a concurrency use-after-free flaw after deallocating raw_cmd in the raw_cmd_ioctl function.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2022-33981"
    },
    {
      "cve": "CVE-2022-35252",
      "cwe": {
        "id": "CWE-1286",
        "name": "Improper Validation of Syntactic Correctness of Input"
      },
      "notes": [
        {
          "category": "summary",
          "text": "When curl is used to retrieve and parse cookies from a HTTP(S) server, itaccepts cookies using control codes that when later are sent back to a HTTPserver might make the server return 400 responses. Effectively allowing a\"sister site\" to deny service to all siblings.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2022-35252"
    },
    {
      "cve": "CVE-2022-36879",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An issue was discovered in the Linux kernel through 5.18.14. xfrm_expand_policies in net/xfrm/xfrm_policy.c can cause a refcount to be dropped twice.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2022-36879"
    },
    {
      "cve": "CVE-2022-36946",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "nfqnl_mangle in net/netfilter/nfnetlink_queue.c in the Linux kernel through 5.18.14 allows remote attackers to cause a denial of service (panic) because, in the case of an nf_queue verdict with a one-byte nfta_payload attribute, an skb_pull can encounter a negative skb-\u003elen.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2022-36946"
    }
  ]
}
  icsa-23-075-01
Vulnerability from csaf_cisa
Notes
{
  "document": {
    "acknowledgments": [
      {
        "organization": "Siemens ProductCERT",
        "summary": "reporting these vulnerabilities to CISA."
      }
    ],
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Disclosure is not limited",
      "tlp": {
        "label": "WHITE",
        "url": "https://us-cert.cisa.gov/tlp/"
      }
    },
    "notes": [
      {
        "category": "summary",
        "text": "Multiple third-party component vulnerabilities were reported for the Busybox applet, the Linux Kernel, OpenSSL, OpenVPN and various other components used by the RUGGEDCOM and SCALANCE products. The vulnerabilities range from improper neutralization of special elements to improper handling of commands under certain circumstances, that could lead to code injection and denial of service.\n\nSiemens has released updates for the affected products and recommends to update to the latest versions.",
        "title": "Summary"
      },
      {
        "category": "general",
        "text": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity",
        "title": "General Recommendations"
      },
      {
        "category": "general",
        "text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories",
        "title": "Additional Resources"
      },
      {
        "category": "legal_disclaimer",
        "text": "Siemens Security Advisories are subject to the terms and conditions contained in Siemens\u0027 underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter \"License Terms\"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens\u0027 Global Website (https://www.siemens.com/terms_of_use, hereinafter \"Terms of Use\"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.",
        "title": "Terms of Use"
      },
      {
        "category": "legal_disclaimer",
        "text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.",
        "title": "Legal Notice"
      },
      {
        "category": "other",
        "text": "This CISA CSAF advisory was converted from Siemens ProductCERT\u0027s CSAF advisory.",
        "title": "Advisory Conversion Disclaimer"
      },
      {
        "category": "other",
        "text": "Multiple",
        "title": "Critical infrastructure sectors"
      },
      {
        "category": "other",
        "text": "Worldwide",
        "title": "Countries/areas deployed"
      },
      {
        "category": "other",
        "text": "Germany",
        "title": "Company headquarters location"
      },
      {
        "category": "general",
        "text": "CISA recommends users take defensive measures to minimize the exploitation risk of this vulnerability.",
        "title": "Recommended Practices"
      },
      {
        "category": "general",
        "text": "Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the internet.",
        "title": "Recommended Practices"
      },
      {
        "category": "general",
        "text": "Locate control system networks and remote devices behind firewalls and isolate them from business networks.",
        "title": "Recommended Practices"
      },
      {
        "category": "general",
        "text": "When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most recent version available. Also recognize VPN is only as secure as its connected devices.",
        "title": "Recommended Practices"
      },
      {
        "category": "general",
        "text": "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.",
        "title": "Recommended Practices"
      },
      {
        "category": "general",
        "text": "CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.",
        "title": "Recommended Practices"
      },
      {
        "category": "general",
        "text": "CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets. Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.",
        "title": "Recommended Practices"
      },
      {
        "category": "general",
        "text": "Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.",
        "title": "Recommended Practices"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "central@cisa.dhs.gov",
      "name": "CISA",
      "namespace": "https://www.cisa.gov/"
    },
    "references": [
      {
        "category": "self",
        "summary": "SSA-419740: Multiple\tThird-Party Component Vulnerabilities in RUGGEDCOM and SCALANCE Products before V7.2 - CSAF Version",
        "url": "https://cert-portal.siemens.com/productcert/csaf/ssa-419740.json"
      },
      {
        "category": "self",
        "summary": "SSA-419740: Multiple\tThird-Party Component Vulnerabilities in RUGGEDCOM and SCALANCE Products before V7.2 - TXT Version",
        "url": "https://cert-portal.siemens.com/productcert/txt/ssa-419740.txt"
      },
      {
        "category": "self",
        "summary": "SSA-419740: Multiple\tThird-Party Component Vulnerabilities in RUGGEDCOM and SCALANCE Products before V7.2 - PDF Version",
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-419740.pdf"
      },
      {
        "category": "self",
        "summary": "ICS Advisory ICSA-23-075-01 JSON",
        "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2023/icsa-23-075-01.json"
      },
      {
        "category": "self",
        "summary": "ICS Advisory ICSA-23-075-01 - Web Version",
        "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-23-075-01"
      },
      {
        "category": "external",
        "summary": "Recommended Practices",
        "url": "https://www.cisa.gov/uscert/ics/alerts/ICS-ALERT-10-301-01"
      },
      {
        "category": "external",
        "summary": "Recommended Practices",
        "url": "https://www.cisa.gov/resources-tools/resources/ics-recommended-practices"
      },
      {
        "category": "external",
        "summary": "Recommended Practices",
        "url": "https://www.cisa.gov/topics/industrial-control-systems"
      },
      {
        "category": "external",
        "summary": "Recommended Practices",
        "url": "https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf"
      },
      {
        "category": "external",
        "summary": "Recommended Practices",
        "url": "https://www.cisa.gov/sites/default/files/publications/Cybersecurity_Best_Practices_for_Industrial_Control_Systems.pdf"
      },
      {
        "category": "external",
        "summary": "Recommended Practices",
        "url": "https://www.cisa.gov/uscert/ics/tips/ICS-TIP-12-146-01B"
      }
    ],
    "title": "Siemens SCALANCE, RUGGEDCOM Third-Party",
    "tracking": {
      "current_release_date": "2023-03-14T00:00:00.000000Z",
      "generator": {
        "engine": {
          "name": "CISA CSAF Generator",
          "version": "1.0.0"
        }
      },
      "id": "ICSA-23-075-01",
      "initial_release_date": "2023-03-14T00:00:00.000000Z",
      "revision_history": [
        {
          "date": "2023-03-14T00:00:00.000000Z",
          "legacy_version": "1.0",
          "number": "1",
          "summary": "Publication Date"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV7.2",
                "product": {
                  "name": "RUGGEDCOM RM1224 LTE(4G) EU (6GK6108-4AM00-2BA2)",
                  "product_id": "CSAFPID-0001",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK6108-4AM00-2BA2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RM1224 LTE(4G) EU (6GK6108-4AM00-2BA2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV7.2",
                "product": {
                  "name": "RUGGEDCOM RM1224 LTE(4G) NAM (6GK6108-4AM00-2DA2)",
                  "product_id": "CSAFPID-0002",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK6108-4AM00-2DA2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RM1224 LTE(4G) NAM (6GK6108-4AM00-2DA2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV7.2",
                "product": {
                  "name": "SCALANCE M804PB (6GK5804-0AP00-2AA2)",
                  "product_id": "CSAFPID-0003",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5804-0AP00-2AA2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE M804PB (6GK5804-0AP00-2AA2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV7.2",
                "product": {
                  "name": "SCALANCE M812-1 ADSL-Router (Annex A) (6GK5812-1AA00-2AA2)",
                  "product_id": "CSAFPID-0004",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5812-1AA00-2AA2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE M812-1 ADSL-Router (Annex A) (6GK5812-1AA00-2AA2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV7.2",
                "product": {
                  "name": "SCALANCE M812-1 ADSL-Router (Annex B) (6GK5812-1BA00-2AA2)",
                  "product_id": "CSAFPID-0005",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5812-1BA00-2AA2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE M812-1 ADSL-Router (Annex B) (6GK5812-1BA00-2AA2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV7.2",
                "product": {
                  "name": "SCALANCE M816-1 ADSL-Router (Annex A) (6GK5816-1AA00-2AA2)",
                  "product_id": "CSAFPID-0006",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5816-1AA00-2AA2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE M816-1 ADSL-Router (Annex A) (6GK5816-1AA00-2AA2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV7.2",
                "product": {
                  "name": "SCALANCE M816-1 ADSL-Router (Annex B) (6GK5816-1BA00-2AA2)",
                  "product_id": "CSAFPID-0007",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5816-1BA00-2AA2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE M816-1 ADSL-Router (Annex B) (6GK5816-1BA00-2AA2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV7.2",
                "product": {
                  "name": "SCALANCE M826-2 SHDSL-Router (6GK5826-2AB00-2AB2)",
                  "product_id": "CSAFPID-0008",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5826-2AB00-2AB2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE M826-2 SHDSL-Router (6GK5826-2AB00-2AB2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV7.2",
                "product": {
                  "name": "SCALANCE M874-2 (6GK5874-2AA00-2AA2)",
                  "product_id": "CSAFPID-0009",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5874-2AA00-2AA2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE M874-2 (6GK5874-2AA00-2AA2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV7.2",
                "product": {
                  "name": "SCALANCE M874-3 (6GK5874-3AA00-2AA2)",
                  "product_id": "CSAFPID-0010",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5874-3AA00-2AA2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE M874-3 (6GK5874-3AA00-2AA2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV7.2",
                "product": {
                  "name": "SCALANCE M876-3 (EVDO) (6GK5876-3AA02-2BA2)",
                  "product_id": "CSAFPID-0011",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5876-3AA02-2BA2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE M876-3 (EVDO) (6GK5876-3AA02-2BA2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV7.2",
                "product": {
                  "name": "SCALANCE M876-3 (ROK) (6GK5876-3AA02-2EA2)",
                  "product_id": "CSAFPID-0012",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5876-3AA02-2EA2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE M876-3 (ROK) (6GK5876-3AA02-2EA2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV7.2",
                "product": {
                  "name": "SCALANCE M876-4 (6GK5876-4AA10-2BA2)",
                  "product_id": "CSAFPID-0013",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5876-4AA10-2BA2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE M876-4 (6GK5876-4AA10-2BA2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV7.2",
                "product": {
                  "name": "SCALANCE M876-4 (EU) (6GK5876-4AA00-2BA2)",
                  "product_id": "CSAFPID-0014",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5876-4AA00-2BA2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE M876-4 (EU) (6GK5876-4AA00-2BA2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV7.2",
                "product": {
                  "name": "SCALANCE M876-4 (NAM) (6GK5876-4AA00-2DA2)",
                  "product_id": "CSAFPID-0015",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5876-4AA00-2DA2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE M876-4 (NAM) (6GK5876-4AA00-2DA2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV7.2",
                "product": {
                  "name": "SCALANCE MUM853-1 (EU) (6GK5853-2EA00-2DA1)",
                  "product_id": "CSAFPID-0016",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5853-2EA00-2DA1"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE MUM853-1 (EU) (6GK5853-2EA00-2DA1)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV7.2",
                "product": {
                  "name": "SCALANCE MUM856-1 (EU) (6GK5856-2EA00-3DA1)",
                  "product_id": "CSAFPID-0017",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5856-2EA00-3DA1"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE MUM856-1 (EU) (6GK5856-2EA00-3DA1)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV7.2",
                "product": {
                  "name": "SCALANCE MUM856-1 (RoW) (6GK5856-2EA00-3AA1)",
                  "product_id": "CSAFPID-0018",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5856-2EA00-3AA1"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE MUM856-1 (RoW) (6GK5856-2EA00-3AA1)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV7.2",
                "product": {
                  "name": "SCALANCE S615 (6GK5615-0AA00-2AA2)",
                  "product_id": "CSAFPID-0019",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5615-0AA00-2AA2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE S615 (6GK5615-0AA00-2AA2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV7.2",
                "product": {
                  "name": "SCALANCE S615 EEC (6GK5615-0AA01-2AA2)",
                  "product_id": "CSAFPID-0020",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5615-0AA01-2AA2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE S615 EEC (6GK5615-0AA01-2AA2)"
          }
        ],
        "category": "vendor",
        "name": "Siemens"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2018-25032",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "zlib before 1.2.12 allows memory corruption when deflating (i.e., when compressing) if the input has many distant matches.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2018-25032"
    },
    {
      "cve": "CVE-2019-1125",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An information disclosure vulnerability exists when certain central processing units (CPU) speculatively access memory, aka \u0027Windows Kernel Information Disclosure Vulnerability\u0027. This CVE ID is unique from CVE-2019-1071, CVE-2019-1073.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2019-1125"
    },
    {
      "cve": "CVE-2021-4034",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A local privilege escalation vulnerability was found on polkit\u0027s pkexec utility. The pkexec application is a setuid tool designed to allow unprivileged users to run commands as privileged users according predefined policies. The current version of pkexec doesn\u0027t handle the calling parameters count correctly and ends trying to execute environment variables as commands. An attacker can leverage this by crafting environment variables in such a way it\u0027ll induce pkexec to execute arbitrary code. When successfully executed the attack can cause a local privilege escalation given unprivileged users administrative rights on the target machine.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:U/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2021-4034"
    },
    {
      "cve": "CVE-2021-4149",
      "cwe": {
        "id": "CWE-667",
        "name": "Improper Locking"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A vulnerability was found in btrfs_alloc_tree_b in fs/btrfs/extent-tree.c in the Linux kernel due to an improper lock operation in btrfs. In this flaw, a user with a local privilege may cause a denial of service (DOS) due to a deadlock problem.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2021-4149"
    },
    {
      "cve": "CVE-2021-26401",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "LFENCE/JMP (mitigation V2-2) may not sufficiently mitigate CVE-2017-5715 on some AMD CPUs.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2021-26401"
    },
    {
      "cve": "CVE-2021-42373",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A NULL pointer dereference in Busybox\u0027s man applet leads to denial of service when a section name is supplied but no page argument is given.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2021-42373"
    },
    {
      "cve": "CVE-2021-42374",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An out-of-bounds heap read in Busybox\u0027s unlzma applet leads to information leak and denial of service when crafted LZMA-compressed input is decompressed. This can be triggered by any applet/format that internally supports LZMA compression.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2021-42374"
    },
    {
      "cve": "CVE-2021-42375",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An incorrect handling of a special element in Busybox\u0027s ash applet leads to denial of service when processing a crafted shell command, due to the shell mistaking specific characters for reserved characters. This may be used for DoS under rare conditions of filtered command input.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2021-42375"
    },
    {
      "cve": "CVE-2021-42376",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A NULL pointer dereference in Busybox\u0027s hush applet leads to denial of service when processing a crafted shell command, due to missing validation after a \\x03 delimiter character. This may be used for DoS under very rare conditions of filtered command input.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2021-42376"
    },
    {
      "cve": "CVE-2021-42377",
      "cwe": {
        "id": "CWE-763",
        "name": "Release of Invalid Pointer or Reference"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An attacker-controlled pointer free in Busybox\u0027s hush applet leads to denial of service and possible code execution when processing a crafted shell command, due to the shell mishandling the \u0026\u0026\u0026 string. This may be used for remote code execution under rare conditions of filtered command input.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2021-42377"
    },
    {
      "cve": "CVE-2021-42378",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free in Busybox\u0027s awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the getvar_i function.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2021-42378"
    },
    {
      "cve": "CVE-2021-42379",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free in Busybox\u0027s awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the next_input_file function.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2021-42379"
    },
    {
      "cve": "CVE-2021-42380",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free in awk leads to denial of service and possibly code execution when processing a crafted awk pattern in the clrvar function.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2021-42380"
    },
    {
      "cve": "CVE-2021-42381",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free in awk leads to denial of service and possibly code execution when processing a crafted awk pattern in the hash_init function.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2021-42381"
    },
    {
      "cve": "CVE-2021-42382",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free in awk leads to denial of service and possibly code execution when processing a crafted awk pattern in the getvar_s function.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2021-42382"
    },
    {
      "cve": "CVE-2021-42383",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free in awk leads to denial of service and possibly code execution when processing a crafted awk pattern in the evaluate function.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2021-42383"
    },
    {
      "cve": "CVE-2021-42384",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free in Busybox\u0027s awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the handle_special function.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2021-42384"
    },
    {
      "cve": "CVE-2021-42385",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free in awk leads to denial of service and possibly code execution when processing a crafted awk pattern in the evaluate function.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2021-42385"
    },
    {
      "cve": "CVE-2021-42386",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free in awk leads to denial of service and possibly code execution when processing a crafted awk pattern in the nvalloc function.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2021-42386"
    },
    {
      "cve": "CVE-2022-0001",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Non-transparent sharing of branch predictor selectors between contexts in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2022-0001"
    },
    {
      "cve": "CVE-2022-0002",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Non-transparent sharing of branch predictor within a context in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2022-0002"
    },
    {
      "cve": "CVE-2022-0494",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A kernel information leak flaw was identified in the scsi_ioctl function in drivers/scsi/scsi_ioctl.c in the Linux kernel. This flaw allows a local attacker with a special user privilege (CAP_SYS_ADMIN or CAP_SYS_RAWIO) to create issues with confidentiality.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2022-0494"
    },
    {
      "cve": "CVE-2022-0547",
      "cwe": {
        "id": "CWE-287",
        "name": "Improper Authentication"
      },
      "notes": [
        {
          "category": "summary",
          "text": "OpenVPN 2.1 until v2.4.12 and v2.5.6 may enable authentication bypass in external authentication plug-ins when more than one of them makes use of deferred authentication replies, which allows an external user to be granted access with only partially correct credentials.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2022-0547"
    },
    {
      "cve": "CVE-2022-1011",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free flaw was found in the Linux kernel\u2019s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2022-1011"
    },
    {
      "cve": "CVE-2022-1016",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A flaw was found in the Linux kernel in net/netfilter/nf_tables_core.c:nft_do_chain, which can cause a use-after-free. This issue needs to handle \u0027return\u0027 with proper preconditions, as it can lead to a kernel information leak problem caused by a local, unprivileged attacker.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2022-1016"
    },
    {
      "cve": "CVE-2022-1198",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free vulnerabilitity was discovered in drivers/net/hamradio/6pack.c of linux that allows an attacker to crash linux kernel by simulating ax25 device using 6pack driver from user space.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2022-1198"
    },
    {
      "cve": "CVE-2022-1199",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A flaw was found in the Linux kernel. This flaw allows an attacker to crash the Linux kernel by simulating amateur radio from the user space, resulting in a null-ptr-deref vulnerability and a use-after-free vulnerability.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2022-1199"
    },
    {
      "cve": "CVE-2022-1292",
      "cwe": {
        "id": "CWE-78",
        "name": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The c_rehash script does not properly sanitise shell metacharacters to prevent command injection.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2022-1292"
    },
    {
      "cve": "CVE-2022-1304",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An out-of-bounds read/write vulnerability was found in e2fsprogs 1.46.5. This issue leads to a segmentation fault and possibly arbitrary code execution via a specially crafted filesystem.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2022-1304"
    },
    {
      "cve": "CVE-2022-1343",
      "cwe": {
        "id": "CWE-295",
        "name": "Improper Certificate Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Under certain circumstances, the command line OCSP verify function reports successful verification when the varification in fact failed. In this case the incorrect successful response will also be accompanied by error messages showing the failure and contradicting the apparently successful result.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2022-1343"
    },
    {
      "cve": "CVE-2022-1353",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A vulnerability was found in the pfkey_register function in net/key/af_key.c in the Linux kernel. This flaw allows a local, unprivileged user to gain access to kernel memory, leading to a system crash or a leak of internal kernel information.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2022-1353"
    },
    {
      "cve": "CVE-2022-1473",
      "cwe": {
        "id": "CWE-404",
        "name": "Improper Resource Shutdown or Release"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The used OpenSSL version improperly reuses memory when decoding certificates or keys. This can lead to a process termination and Denial of Service for long lived processes.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2022-1473"
    },
    {
      "cve": "CVE-2022-1516",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A NULL pointer dereference flaw was found in the Linux kernel\u2019s X.25 set of standardized network protocols functionality in the way a user terminates their session using a simulated Ethernet card and continued usage of this connection. This flaw allows a local user to crash the system.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2022-1516"
    },
    {
      "cve": "CVE-2022-1652",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Linux Kernel could allow a local attacker to execute arbitrary code on the system, caused by a concurrency use-after-free flaw in the bad_flp_intr function. By executing a specially-crafted program, an attacker could exploit this vulnerability to execute arbitrary code or cause a denial of service condition on the system.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2022-1652"
    },
    {
      "cve": "CVE-2022-1729",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A race condition was found the Linux kernel in perf_event_open() which can be exploited by an unprivileged user to gain root privileges. The bug allows to build several exploit primitives such as kernel address information leak, arbitrary execution, etc.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2022-1729"
    },
    {
      "cve": "CVE-2022-1734",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A flaw in Linux Kernel found in nfcmrvl_nci_unregister_dev() in drivers/nfc/nfcmrvl/main.c can lead to use after free both read or write when non synchronized between cleanup routine and firmware download routine.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2022-1734"
    },
    {
      "cve": "CVE-2022-1974",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s NFC core functionality due to a race condition between kobject creation and delete. This vulnerability allows a local attacker with CAP_NET_ADMIN privilege to leak kernel information.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2022-1974"
    },
    {
      "cve": "CVE-2022-1975",
      "cwe": {
        "id": "CWE-248",
        "name": "Uncaught Exception"
      },
      "notes": [
        {
          "category": "summary",
          "text": "There is a sleep-in-atomic bug in /net/nfc/netlink.c that allows an attacker to crash the Linux kernel by simulating a nfc device from user-space.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2022-1975"
    },
    {
      "cve": "CVE-2022-2380",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The Linux kernel was found vulnerable out of bounds memory access in the drivers/video/fbdev/sm712fb.c:smtcfb_read() function. The vulnerability could result in local attackers being able to crash the kernel.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2022-2380"
    },
    {
      "cve": "CVE-2022-2588",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Zhenpeng Lin discovered that the network packet scheduler implementation in the Linux kernel did not properly remove all references to a route filter before freeing it in some situations. A local attacker could use this to cause a denial of service (system crash) or execute arbitrary code.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2022-2588"
    },
    {
      "cve": "CVE-2022-2639",
      "cwe": {
        "id": "CWE-191",
        "name": "Integer Underflow (Wrap or Wraparound)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An integer coercion error was found in the openvswitch kernel module. Given a sufficiently large number of actions, while copying and reserving memory for a new action of a new flow, the reserve_sfa_size() function does not return -EMSGSIZE as expected, potentially leading to an out-of-bounds write access. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2022-2639"
    },
    {
      "cve": "CVE-2022-20158",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In bdi_put and bdi_unregister of backing-dev.c, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-182815710References: Upstream kernel",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2022-20158"
    },
    {
      "cve": "CVE-2022-23036",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Linux PV device frontends vulnerable to attacks by backends [This CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn\u0027t check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2022-23036"
    },
    {
      "cve": "CVE-2022-23037",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Linux PV device frontends vulnerable to attacks by backends [This CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn\u0027t check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2022-23037"
    },
    {
      "cve": "CVE-2022-23038",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Linux PV device frontends vulnerable to attacks by backends [This CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn\u0027t check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2022-23038"
    },
    {
      "cve": "CVE-2022-23039",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Linux PV device frontends vulnerable to attacks by backends [This CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn\u0027t check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2022-23039"
    },
    {
      "cve": "CVE-2022-23040",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Linux PV device frontends vulnerable to attacks by backends [This CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn\u0027t check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2022-23040"
    },
    {
      "cve": "CVE-2022-23041",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Linux PV device frontends vulnerable to attacks by backends [This CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn\u0027t check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2022-23041"
    },
    {
      "cve": "CVE-2022-23042",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Linux PV device frontends vulnerable to attacks by backends [This CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn\u0027t check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2022-23042"
    },
    {
      "cve": "CVE-2022-23308",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "valid.c in libxml2 before 2.9.13 has a use-after-free of ID and IDREF attributes.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2022-23308"
    },
    {
      "cve": "CVE-2022-26490",
      "cwe": {
        "id": "CWE-120",
        "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "st21nfca_connectivity_event_received in drivers/nfc/st21nfca/se.c in the Linux kernel through 5.16.12 has EVT_TRANSACTION buffer overflows because of untrusted length parameters.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2022-26490"
    },
    {
      "cve": "CVE-2022-28356",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In the Linux kernel before 5.17.1, a refcount leak bug was found in net/llc/af_llc.c.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2022-28356"
    },
    {
      "cve": "CVE-2022-28390",
      "cwe": {
        "id": "CWE-415",
        "name": "Double Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "ems_usb_start_xmit in drivers/net/can/usb/ems_usb.c in the Linux kernel through 5.17.1 has a double free.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2022-28390"
    },
    {
      "cve": "CVE-2022-30065",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free in Busybox 1.35-x\u0027s awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the copyvar function.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2022-30065"
    },
    {
      "cve": "CVE-2022-30594",
      "cwe": {
        "id": "CWE-863",
        "name": "Incorrect Authorization"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The Linux kernel before 5.17.2 mishandles seccomp permissions. The PTRACE_SEIZE code path allows attackers to bypass intended restrictions on setting the PT_SUSPEND_SECCOMP flag.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2022-30594"
    },
    {
      "cve": "CVE-2022-32205",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A malicious server can serve excessive amounts of \"Set-Cookie:\" headers in a HTTP response to curl and curl \u003c 7.84.0 stores all of them. A sufficiently large amount of (big) cookies make subsequent HTTP requests to this, or other servers to which the cookies match, create requests that become larger than the threshold that curl uses internally to avoid sending crazy large requests (1048576 bytes) and instead returns an error.This denial state might remain for as long as the same cookies are kept, match and haven\u0027t expired. Due to cookie matching rules, a server on \"foo.example.com\" can set cookies that also would match for \"bar.example.com\", making it it possible for a \"sister server\" to effectively cause a denial of service for a sibling site on the same second level domain using this method.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2022-32205"
    },
    {
      "cve": "CVE-2022-32206",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "notes": [
        {
          "category": "summary",
          "text": "curl \u003c 7.84.0 supports \"chained\" HTTP compression algorithms, meaning that a serverresponse can be compressed multiple times and potentially with different algorithms. The number of acceptable \"links\" in this \"decompression chain\" was unbounded, allowing a malicious server to insert a virtually unlimited number of compression steps.The use of such a decompression chain could result in a \"malloc bomb\", makingcurl end up spending enormous amounts of allocated heap memory, or trying toand returning out of memory errors.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2022-32206"
    },
    {
      "cve": "CVE-2022-32207",
      "cwe": {
        "id": "CWE-276",
        "name": "Incorrect Default Permissions"
      },
      "notes": [
        {
          "category": "summary",
          "text": "When curl \u003c 7.84.0 saves cookies, alt-svc and hsts data to local files, it makes the operation atomic by finalizing the operation with a rename from a temporary name to the final target file name.In that rename operation, it might accidentally *widen* the permissions for the target file, leaving the updated file accessible to more users than intended.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2022-32207"
    },
    {
      "cve": "CVE-2022-32208",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "When curl \u003c 7.84.0 does FTP transfers secured by krb5, it handles message verification failures wrongly. This flaw makes it possible for a Man-In-The-Middle attack to go unnoticed and even allows it to inject data to the client.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2022-32208"
    },
    {
      "cve": "CVE-2022-32296",
      "cwe": {
        "id": "CWE-203",
        "name": "Observable Discrepancy"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The Linux kernel before 5.17.9 allows TCP servers to identify clients by observing what source ports are used. This occurs because of use of Algorithm 4 (\"Double-Hash Port Selection Algorithm\") of RFC 6056.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2022-32296"
    },
    {
      "cve": "CVE-2022-32981",
      "cwe": {
        "id": "CWE-120",
        "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An issue was discovered in the Linux kernel through 5.18.3 on powerpc 32-bit platforms. There is a buffer overflow in ptrace PEEKUSER and POKEUSER (aka PEEKUSR and POKEUSR) when accessing floating point registers.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2022-32981"
    },
    {
      "cve": "CVE-2022-33981",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "drivers/block/floppy.c in the Linux kernel before 5.17.6 is vulnerable to a denial of service, because of a concurrency use-after-free flaw after deallocating raw_cmd in the raw_cmd_ioctl function.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2022-33981"
    },
    {
      "cve": "CVE-2022-35252",
      "cwe": {
        "id": "CWE-1286",
        "name": "Improper Validation of Syntactic Correctness of Input"
      },
      "notes": [
        {
          "category": "summary",
          "text": "When curl is used to retrieve and parse cookies from a HTTP(S) server, itaccepts cookies using control codes that when later are sent back to a HTTPserver might make the server return 400 responses. Effectively allowing a\"sister site\" to deny service to all siblings.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2022-35252"
    },
    {
      "cve": "CVE-2022-36879",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An issue was discovered in the Linux kernel through 5.18.14. xfrm_expand_policies in net/xfrm/xfrm_policy.c can cause a refcount to be dropped twice.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2022-36879"
    },
    {
      "cve": "CVE-2022-36946",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "nfqnl_mangle in net/netfilter/nfnetlink_queue.c in the Linux kernel through 5.18.14 allows remote attackers to cause a denial of service (panic) because, in the case of an nf_queue verdict with a one-byte nfta_payload attribute, an skb_pull can encounter a negative skb-\u003elen.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ],
          "url": "https://support.industry.siemens.com/cs/document/109817007/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020"
          ]
        }
      ],
      "title": "CVE-2022-36946"
    }
  ]
}
  rhsa-2022_1988
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)\n\n* kernel: avoid cyclic entity chains due to malformed USB descriptors (CVE-2020-0404)\n\n* kernel: speculation on incompletely validated data on IBM Power9 (CVE-2020-4788)\n\n* kernel: integer overflow in k_ascii() in drivers/tty/vt/keyboard.c (CVE-2020-13974)\n\n* kernel: out-of-bounds read in bpf_skb_change_head() of filter.c due to a use-after-free (CVE-2021-0941)\n\n* kernel: joydev: zero size passed to joydev_handle_JSIOCSBTNMAP() (CVE-2021-3612)\n\n* kernel: reading /proc/sysvipc/shm does not scale with large shared memory segment counts (CVE-2021-3669)\n\n* kernel: out-of-bound Read in qrtr_endpoint_post in net/qrtr/qrtr.c (CVE-2021-3743)\n\n* kernel: crypto: ccp - fix resource leaks in ccp_run_aes_gcm_cmd() (CVE-2021-3744)\n\n* kernel: possible use-after-free in bluetooth module (CVE-2021-3752)\n\n* kernel: unaccounted ipc objects in Linux kernel lead to breaking memcg limits and DoS attacks (CVE-2021-3759)\n\n* kernel: DoS in ccp_run_aes_gcm_cmd() function (CVE-2021-3764)\n\n* kernel: sctp: Invalid chunks may be used to remotely remove existing associations (CVE-2021-3772)\n\n* kernel: lack of port sanity checking in natd and netfilter leads to exploit of OpenVPN clients (CVE-2021-3773)\n\n* kernel: possible leak or coruption of data residing on hugetlbfs (CVE-2021-4002)\n\n* kernel: security regression for CVE-2018-13405 (CVE-2021-4037)\n\n* kernel: Buffer overwrite in decode_nfs_fh function (CVE-2021-4157)\n\n* kernel: cgroup: Use open-time creds and namespace for migration perm checks (CVE-2021-4197)\n\n* kernel: Race condition in races in sk_peer_pid and sk_peer_cred accesses (CVE-2021-4203)\n\n* kernel: new DNS Cache Poisoning Attack based on ICMP fragment needed packets replies (CVE-2021-20322)\n\n* kernel: arm: SIGPAGE information disclosure vulnerability (CVE-2021-21781)\n\n* hw: cpu: LFENCE/JMP Mitigation Update for CVE-2017-5715 (CVE-2021-26401)\n\n* kernel: Local privilege escalation due to incorrect BPF JIT branch displacement computation (CVE-2021-29154)\n\n* kernel: use-after-free in hso_free_net_device() in drivers/net/usb/hso.c (CVE-2021-37159)\n\n* kernel: eBPF multiplication integer overflow in prealloc_elems_and_freelist() in kernel/bpf/stackmap.c leads to out-of-bounds write (CVE-2021-41864)\n\n* kernel: Heap buffer overflow in firedtv driver (CVE-2021-42739)\n\n* kernel: ppc: kvm: allows a malicious KVM guest to crash the host (CVE-2021-43056)\n\n* kernel: an array-index-out-bounds in detach_capi_ctr in drivers/isdn/capi/kcapi.c (CVE-2021-43389)\n\n* kernel: mwifiex_usb_recv() in drivers/net/wireless/marvell/mwifiex/usb.c allows an attacker to cause DoS via crafted USB device (CVE-2021-43976)\n\n* kernel: use-after-free in the TEE subsystem (CVE-2021-44733)\n\n* kernel: information leak in the IPv6 implementation (CVE-2021-45485)\n\n* kernel: information leak in the IPv4 implementation (CVE-2021-45486)\n\n* hw: cpu: intel: Branch History Injection (BHI) (CVE-2022-0001)\n\n* hw: cpu: intel: Intra-Mode BTI (CVE-2022-0002)\n\n* kernel: Local denial of service in bond_ipsec_add_sa (CVE-2022-0286)\n\n* kernel: DoS in sctp_addto_chunk in net/sctp/sm_make_chunk.c (CVE-2022-0322)\n\n* kernel: FUSE allows UAF reads of write() buffers, allowing theft of (partial) /etc/shadow hashes (CVE-2022-1011)\n\n* kernel: use-after-free in nouveau kernel module (CVE-2020-27820)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.6 Release Notes linked from the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:1988",
        "url": "https://access.redhat.com/errata/RHSA-2022:1988"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.6_release_notes/",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.6_release_notes/"
      },
      {
        "category": "external",
        "summary": "1888433",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1888433"
      },
      {
        "category": "external",
        "summary": "1901726",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1901726"
      },
      {
        "category": "external",
        "summary": "1919791",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1919791"
      },
      {
        "category": "external",
        "summary": "1946684",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1946684"
      },
      {
        "category": "external",
        "summary": "1951739",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1951739"
      },
      {
        "category": "external",
        "summary": "1957375",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1957375"
      },
      {
        "category": "external",
        "summary": "1974079",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974079"
      },
      {
        "category": "external",
        "summary": "1978123",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1978123"
      },
      {
        "category": "external",
        "summary": "1981950",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981950"
      },
      {
        "category": "external",
        "summary": "1983894",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983894"
      },
      {
        "category": "external",
        "summary": "1985353",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1985353"
      },
      {
        "category": "external",
        "summary": "1986473",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986473"
      },
      {
        "category": "external",
        "summary": "1994390",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1994390"
      },
      {
        "category": "external",
        "summary": "1997338",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997338"
      },
      {
        "category": "external",
        "summary": "1997467",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997467"
      },
      {
        "category": "external",
        "summary": "1997961",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997961"
      },
      {
        "category": "external",
        "summary": "1999544",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999544"
      },
      {
        "category": "external",
        "summary": "1999675",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999675"
      },
      {
        "category": "external",
        "summary": "2000627",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000627"
      },
      {
        "category": "external",
        "summary": "2000694",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000694"
      },
      {
        "category": "external",
        "summary": "2004949",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004949"
      },
      {
        "category": "external",
        "summary": "2009312",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2009312"
      },
      {
        "category": "external",
        "summary": "2009521",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2009521"
      },
      {
        "category": "external",
        "summary": "2010463",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2010463"
      },
      {
        "category": "external",
        "summary": "2011104",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011104"
      },
      {
        "category": "external",
        "summary": "2013180",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2013180"
      },
      {
        "category": "external",
        "summary": "2014230",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014230"
      },
      {
        "category": "external",
        "summary": "2015525",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015525"
      },
      {
        "category": "external",
        "summary": "2015755",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015755"
      },
      {
        "category": "external",
        "summary": "2016169",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2016169"
      },
      {
        "category": "external",
        "summary": "2017073",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2017073"
      },
      {
        "category": "external",
        "summary": "2017796",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2017796"
      },
      {
        "category": "external",
        "summary": "2018205",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2018205"
      },
      {
        "category": "external",
        "summary": "2022814",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2022814"
      },
      {
        "category": "external",
        "summary": "2025003",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025003"
      },
      {
        "category": "external",
        "summary": "2025726",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025726"
      },
      {
        "category": "external",
        "summary": "2027239",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027239"
      },
      {
        "category": "external",
        "summary": "2029923",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923"
      },
      {
        "category": "external",
        "summary": "2030476",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030476"
      },
      {
        "category": "external",
        "summary": "2030747",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030747"
      },
      {
        "category": "external",
        "summary": "2031200",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031200"
      },
      {
        "category": "external",
        "summary": "2034342",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034342"
      },
      {
        "category": "external",
        "summary": "2035652",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2035652"
      },
      {
        "category": "external",
        "summary": "2036934",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2036934"
      },
      {
        "category": "external",
        "summary": "2037019",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2037019"
      },
      {
        "category": "external",
        "summary": "2039911",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039911"
      },
      {
        "category": "external",
        "summary": "2039914",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039914"
      },
      {
        "category": "external",
        "summary": "2042798",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042798"
      },
      {
        "category": "external",
        "summary": "2042822",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042822"
      },
      {
        "category": "external",
        "summary": "2043453",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2043453"
      },
      {
        "category": "external",
        "summary": "2046021",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2046021"
      },
      {
        "category": "external",
        "summary": "2048251",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048251"
      },
      {
        "category": "external",
        "summary": "2061700",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061700"
      },
      {
        "category": "external",
        "summary": "2061712",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061712"
      },
      {
        "category": "external",
        "summary": "2061721",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061721"
      },
      {
        "category": "external",
        "summary": "2064855",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064855"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_1988.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update",
    "tracking": {
      "current_release_date": "2024-12-12T15:53:17+00:00",
      "generator": {
        "date": "2024-12-12T15:53:17+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.3"
        }
      },
      "id": "RHSA-2022:1988",
      "initial_release_date": "2022-05-10T13:58:00+00:00",
      "revision_history": [
        {
          "date": "2022-05-10T13:58:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-05-10T13:58:00+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-12-12T15:53:17+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS (v. 8)",
                  "product_id": "BaseOS-8.6.0.GA",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux CRB (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux CRB (v. 8)",
                  "product_id": "CRB-8.6.0.GA",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::crb"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-372.9.1.el8.aarch64",
                "product": {
                  "name": "bpftool-0:4.18.0-372.9.1.el8.aarch64",
                  "product_id": "bpftool-0:4.18.0-372.9.1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.9.1.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-372.9.1.el8.aarch64",
                "product": {
                  "name": "kernel-0:4.18.0-372.9.1.el8.aarch64",
                  "product_id": "kernel-0:4.18.0-372.9.1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-372.9.1.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-372.9.1.el8.aarch64",
                "product": {
                  "name": "kernel-core-0:4.18.0-372.9.1.el8.aarch64",
                  "product_id": "kernel-core-0:4.18.0-372.9.1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.9.1.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
                  "product_id": "kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.9.1.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
                "product": {
                  "name": "kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
                  "product_id": "kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.9.1.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
                  "product_id": "kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.9.1.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
                  "product_id": "kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.9.1.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
                  "product_id": "kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.9.1.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.9.1.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
                "product": {
                  "name": "kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
                  "product_id": "kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.9.1.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
                "product": {
                  "name": "kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
                  "product_id": "kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.9.1.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
                "product": {
                  "name": "kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
                  "product_id": "kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.9.1.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
                  "product_id": "kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.9.1.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
                "product": {
                  "name": "kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
                  "product_id": "kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.9.1.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
                  "product_id": "kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.9.1.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-372.9.1.el8.aarch64",
                "product": {
                  "name": "perf-0:4.18.0-372.9.1.el8.aarch64",
                  "product_id": "perf-0:4.18.0-372.9.1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-372.9.1.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-372.9.1.el8.aarch64",
                "product": {
                  "name": "python3-perf-0:4.18.0-372.9.1.el8.aarch64",
                  "product_id": "python3-perf-0:4.18.0-372.9.1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.9.1.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
                  "product_id": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.9.1.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.9.1.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
                  "product_id": "kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.9.1.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
                "product": {
                  "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
                  "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-372.9.1.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.9.1.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
                  "product_id": "perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.9.1.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.9.1.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.9.1.el8?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-372.9.1.el8.ppc64le",
                "product": {
                  "name": "bpftool-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_id": "bpftool-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.9.1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-372.9.1.el8.ppc64le",
                "product": {
                  "name": "kernel-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_id": "kernel-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-372.9.1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
                "product": {
                  "name": "kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_id": "kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.9.1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_id": "kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.9.1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
                "product": {
                  "name": "kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_id": "kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.9.1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_id": "kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.9.1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_id": "kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.9.1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_id": "kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.9.1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.9.1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
                "product": {
                  "name": "kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_id": "kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.9.1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
                "product": {
                  "name": "kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_id": "kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.9.1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
                "product": {
                  "name": "kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_id": "kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.9.1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_id": "kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.9.1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
                "product": {
                  "name": "kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_id": "kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.9.1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_id": "kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.9.1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-372.9.1.el8.ppc64le",
                "product": {
                  "name": "perf-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_id": "perf-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-372.9.1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
                "product": {
                  "name": "python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_id": "python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.9.1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_id": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.9.1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.9.1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_id": "kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.9.1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-372.9.1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.9.1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_id": "perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.9.1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.9.1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.9.1.el8?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-372.9.1.el8.x86_64",
                "product": {
                  "name": "bpftool-0:4.18.0-372.9.1.el8.x86_64",
                  "product_id": "bpftool-0:4.18.0-372.9.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.9.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-372.9.1.el8.x86_64",
                "product": {
                  "name": "kernel-0:4.18.0-372.9.1.el8.x86_64",
                  "product_id": "kernel-0:4.18.0-372.9.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-372.9.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-372.9.1.el8.x86_64",
                "product": {
                  "name": "kernel-core-0:4.18.0-372.9.1.el8.x86_64",
                  "product_id": "kernel-core-0:4.18.0-372.9.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.9.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
                  "product_id": "kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.9.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
                "product": {
                  "name": "kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
                  "product_id": "kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.9.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
                  "product_id": "kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.9.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
                  "product_id": "kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.9.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
                  "product_id": "kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.9.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.9.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
                "product": {
                  "name": "kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
                  "product_id": "kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.9.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
                "product": {
                  "name": "kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
                  "product_id": "kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.9.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
                "product": {
                  "name": "kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
                  "product_id": "kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.9.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
                  "product_id": "kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.9.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
                "product": {
                  "name": "kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
                  "product_id": "kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.9.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
                  "product_id": "kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.9.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-372.9.1.el8.x86_64",
                "product": {
                  "name": "perf-0:4.18.0-372.9.1.el8.x86_64",
                  "product_id": "perf-0:4.18.0-372.9.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-372.9.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-372.9.1.el8.x86_64",
                "product": {
                  "name": "python3-perf-0:4.18.0-372.9.1.el8.x86_64",
                  "product_id": "python3-perf-0:4.18.0-372.9.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.9.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
                  "product_id": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.9.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.9.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
                  "product_id": "kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.9.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-372.9.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.9.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
                  "product_id": "perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.9.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.9.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.9.1.el8?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-372.9.1.el8.s390x",
                "product": {
                  "name": "bpftool-0:4.18.0-372.9.1.el8.s390x",
                  "product_id": "bpftool-0:4.18.0-372.9.1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.9.1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-372.9.1.el8.s390x",
                "product": {
                  "name": "kernel-0:4.18.0-372.9.1.el8.s390x",
                  "product_id": "kernel-0:4.18.0-372.9.1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-372.9.1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-372.9.1.el8.s390x",
                "product": {
                  "name": "kernel-core-0:4.18.0-372.9.1.el8.s390x",
                  "product_id": "kernel-core-0:4.18.0-372.9.1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.9.1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
                  "product_id": "kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.9.1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-372.9.1.el8.s390x",
                "product": {
                  "name": "kernel-debug-0:4.18.0-372.9.1.el8.s390x",
                  "product_id": "kernel-debug-0:4.18.0-372.9.1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.9.1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
                  "product_id": "kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.9.1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
                  "product_id": "kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.9.1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
                  "product_id": "kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.9.1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.9.1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-372.9.1.el8.s390x",
                "product": {
                  "name": "kernel-devel-0:4.18.0-372.9.1.el8.s390x",
                  "product_id": "kernel-devel-0:4.18.0-372.9.1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.9.1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-372.9.1.el8.s390x",
                "product": {
                  "name": "kernel-headers-0:4.18.0-372.9.1.el8.s390x",
                  "product_id": "kernel-headers-0:4.18.0-372.9.1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.9.1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-372.9.1.el8.s390x",
                "product": {
                  "name": "kernel-modules-0:4.18.0-372.9.1.el8.s390x",
                  "product_id": "kernel-modules-0:4.18.0-372.9.1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.9.1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
                  "product_id": "kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.9.1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-372.9.1.el8.s390x",
                "product": {
                  "name": "kernel-tools-0:4.18.0-372.9.1.el8.s390x",
                  "product_id": "kernel-tools-0:4.18.0-372.9.1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.9.1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
                "product": {
                  "name": "kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
                  "product_id": "kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-372.9.1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
                "product": {
                  "name": "kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
                  "product_id": "kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-372.9.1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
                "product": {
                  "name": "kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
                  "product_id": "kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-372.9.1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
                  "product_id": "kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-372.9.1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
                  "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-372.9.1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-372.9.1.el8.s390x",
                "product": {
                  "name": "perf-0:4.18.0-372.9.1.el8.s390x",
                  "product_id": "perf-0:4.18.0-372.9.1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-372.9.1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-372.9.1.el8.s390x",
                "product": {
                  "name": "python3-perf-0:4.18.0-372.9.1.el8.s390x",
                  "product_id": "python3-perf-0:4.18.0-372.9.1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.9.1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
                  "product_id": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.9.1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.9.1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
                  "product_id": "kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.9.1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-372.9.1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.9.1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
                "product": {
                  "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
                  "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-372.9.1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
                  "product_id": "perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.9.1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.9.1.el8?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-372.9.1.el8.src",
                "product": {
                  "name": "kernel-0:4.18.0-372.9.1.el8.src",
                  "product_id": "kernel-0:4.18.0-372.9.1.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-372.9.1.el8?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
                "product": {
                  "name": "kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
                  "product_id": "kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-372.9.1.el8?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:4.18.0-372.9.1.el8.noarch",
                "product": {
                  "name": "kernel-doc-0:4.18.0-372.9.1.el8.noarch",
                  "product_id": "kernel-doc-0:4.18.0-372.9.1.el8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-372.9.1.el8?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "bpftool-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "bpftool-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "bpftool-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.9.1.el8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src"
        },
        "product_reference": "kernel-0:4.18.0-372.9.1.el8.src",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-core-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-core-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-372.9.1.el8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-372.9.1.el8.noarch",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "perf-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "perf-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "perf-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "perf-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "python3-perf-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "python3-perf-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "bpftool-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "bpftool-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "bpftool-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.9.1.el8.src as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src"
        },
        "product_reference": "kernel-0:4.18.0-372.9.1.el8.src",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-core-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-core-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-372.9.1.el8.noarch as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-372.9.1.el8.noarch",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "perf-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "perf-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "perf-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "perf-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "python3-perf-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "python3-perf-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-0404",
      "cwe": {
        "id": "CWE-284",
        "name": "Improper Access Control"
      },
      "discovery_date": "2021-01-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1919791"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw linked list corruption in the Linux kernel for USB Video Class driver functionality was found in the way user connects web camera to the USB port. A local user could use this flaw to crash the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: avoid cyclic entity chains due to malformed USB descriptors",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-0404"
        },
        {
          "category": "external",
          "summary": "RHBZ#1919791",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1919791"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-0404",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-0404"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0404",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0404"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=68035c80e129c4cfec659aac4180354530b26527",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=68035c80e129c4cfec659aac4180354530b26527"
        }
      ],
      "release_date": "2021-01-16T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent the module uvcvideo from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: avoid cyclic entity chains due to malformed USB descriptors"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Anthony Steinhauser"
          ],
          "organization": "Google\u0027s Safeside Project"
        }
      ],
      "cve": "CVE-2020-4788",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2020-10-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1888433"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel. IBM Power9 processors can speculatively operate on data stored in the L1 cache before it has been completely validated.  The attack has limited access to memory and is only able to access memory normally permissible to the execution context. The highest threat from this vulnerability is to data confidentiality.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: speculation on incompletely validated data on IBM Power9",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-4788"
        },
        {
          "category": "external",
          "summary": "RHBZ#1888433",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1888433"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-4788",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-4788"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-4788",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-4788"
        },
        {
          "category": "external",
          "summary": "https://exchange.xforce.ibmcloud.com/vulnerabilities/189296",
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/189296"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linuxppc-dev/20201119231333.361771-1-dja@axtens.net/T/#me4f6a44748747e3327d27cd95200bf7a87486ffc",
          "url": "https://lore.kernel.org/linuxppc-dev/20201119231333.361771-1-dja@axtens.net/T/#me4f6a44748747e3327d27cd95200bf7a87486ffc"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2020/11/20/3",
          "url": "https://www.openwall.com/lists/oss-security/2020/11/20/3"
        }
      ],
      "release_date": "2020-11-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: speculation on incompletely validated data on IBM Power9"
    },
    {
      "cve": "CVE-2020-13974",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "discovery_date": "2021-01-04T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2016169"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw integer overflow in the Linux kernel\u0027s virtual terminal keyboard driver was found in the way the user sends some specific keyboard code multiple times. A local user could use this flaw to crash the system or possibly escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: integer overflow in k_ascii() in drivers/tty/vt/keyboard.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "No code depends on this integer overflow so it is unlikely that the vulnerability can be used for anything apart from crashing the system. The impact has been reduced to Moderate from Important based on this analysis.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-13974"
        },
        {
          "category": "external",
          "summary": "RHBZ#2016169",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2016169"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-13974",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-13974"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-13974",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-13974"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b86dab054059b970111b5516ae548efaae5b3aae",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b86dab054059b970111b5516ae548efaae5b3aae"
        }
      ],
      "release_date": "2020-03-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: integer overflow in k_ascii() in drivers/tty/vt/keyboard.c"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Jeremy Cline"
          ],
          "organization": "Red Hat",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2020-27820",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2020-11-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1901726"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in Linux kernel, where a use-after-frees in nouveau\u0027s postclose() handler could happen if removing device (that is not common to remove video card physically without power-off, but same happens if \"unbind\" the driver).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in nouveau kernel module",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw is rated as having a Low impact because the issue can only be triggered by an privileged local user (or user with physical access) as the issue only happens during unbinding the driver or removing the device.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-27820"
        },
        {
          "category": "external",
          "summary": "RHBZ#1901726",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1901726"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-27820",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-27820"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-27820",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27820"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/dri-devel/20201103194912.184413-2-jcline@redhat.com/",
          "url": "https://lore.kernel.org/dri-devel/20201103194912.184413-2-jcline@redhat.com/"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/dri-devel/20201103194912.184413-3-jcline@redhat.com/",
          "url": "https://lore.kernel.org/dri-devel/20201103194912.184413-3-jcline@redhat.com/"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/dri-devel/20201103194912.184413-4-jcline@redhat.com/",
          "url": "https://lore.kernel.org/dri-devel/20201103194912.184413-4-jcline@redhat.com/"
        }
      ],
      "release_date": "2020-11-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent the module nouveau from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: use-after-free in nouveau kernel module"
    },
    {
      "cve": "CVE-2021-0941",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2021-10-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2018205"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds (OOB) memory access flaw was found in net/core/filter.c in __bpf_skb_max_len in the Linux kernel. A missing sanity check to the current MTU check may allow a local attacker with special user privilege to gain access to out-of-bounds memory leading to a system crash or a leak of internal kernel information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: out-of-bounds read in bpf_skb_change_head() of filter.c due to a use-after-free",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.\n\nFor the Red Hat Enterprise Linux 7 the eBPF for unprivileged users is always disabled.\nFor the Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.\n\nA kernel update will be required to mitigate the flaw for the root or users with CAP_SYS_ADMIN capabilities.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-0941"
        },
        {
          "category": "external",
          "summary": "RHBZ#2018205",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2018205"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0941",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0941"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0941",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0941"
        },
        {
          "category": "external",
          "summary": "https://android.googlesource.com/kernel/common/+/6306c1189e77a513bf02720450bb43bd4ba5d8ae%5E%21/#F0",
          "url": "https://android.googlesource.com/kernel/common/+/6306c1189e77a513bf02720450bb43bd4ba5d8ae%5E%21/#F0"
        }
      ],
      "release_date": "2021-02-13T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: out-of-bounds read in bpf_skb_change_head() of filter.c due to a use-after-free"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Murray McAllister"
          ]
        }
      ],
      "cve": "CVE-2021-3612",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2021-06-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1974079"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds memory write flaw was found in the Linux kernel\u2019s joystick devices subsystem, in the way the user calls ioctl JSIOCSBTNMAP. This flaw allows a local user to crash the system or possibly escalate their privileges on the system. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: joydev: zero size passed to joydev_handle_JSIOCSBTNMAP()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw is rated as having a Moderate impact because for the Red Hat Enterprise Linux the patch that made it possible writing memory out of bounds not applied yet, but still before that patch possible read out of bounds. Both in the default configuration of Red Hat Enterprise Linux the joysticks devices driver is disabled, so only privileged local user can enable it.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3612"
        },
        {
          "category": "external",
          "summary": "RHBZ#1974079",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974079"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3612",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3612"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3612",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3612"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-input/20210620120030.1513655-1-avlarkin82@gmail.com/",
          "url": "https://lore.kernel.org/linux-input/20210620120030.1513655-1-avlarkin82@gmail.com/"
        }
      ],
      "release_date": "2021-06-20T12:28:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent the module joydev from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: joydev: zero size passed to joydev_handle_JSIOCSBTNMAP()"
    },
    {
      "cve": "CVE-2021-3669",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "discovery_date": "2021-07-09T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1986473"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel. Measuring usage of the shared memory does not scale with large shared memory segment counts which could lead to resource exhaustion and DoS.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: reading /proc/sysvipc/shm does not scale with large shared memory segment counts",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3669"
        },
        {
          "category": "external",
          "summary": "RHBZ#1986473",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986473"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3669",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3669"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3669",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3669"
        }
      ],
      "release_date": "2021-08-02T06:02:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: reading /proc/sysvipc/shm does not scale with large shared memory segment counts"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Active Defense Lab"
          ],
          "organization": "Venustech"
        }
      ],
      "cve": "CVE-2021-3743",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2021-08-23T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1997961"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds (OOB) memory read flaw was found in the Qualcomm IPC router protocol in the Linux kernel. A missing sanity check allows a local attacker to gain access to out-of-bounds memory, leading to a system crash or a leak of internal kernel information. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: out-of-bound Read in qrtr_endpoint_post in net/qrtr/qrtr.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "There was no shipped kernel version that was seen affected by this problem. These files are not built in our source code.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3743"
        },
        {
          "category": "external",
          "summary": "RHBZ#1997961",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997961"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3743",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3743"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3743",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3743"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=7e78c597c3eb",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=7e78c597c3eb"
        },
        {
          "category": "external",
          "summary": "https://lists.openwall.net/netdev/2021/08/17/124",
          "url": "https://lists.openwall.net/netdev/2021/08/17/124"
        }
      ],
      "release_date": "2021-08-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: out-of-bound Read in qrtr_endpoint_post in net/qrtr/qrtr.c"
    },
    {
      "cve": "CVE-2021-3744",
      "cwe": {
        "id": "CWE-401",
        "name": "Missing Release of Memory after Effective Lifetime"
      },
      "discovery_date": "2021-08-27T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2000627"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel. A memory leak in the ccp-ops crypto driver can allow attackers to cause a denial of service. This vulnerability is similar with the older CVE-2019-18808. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: crypto: ccp - fix resource leaks in ccp_run_aes_gcm_cmd()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3744"
        },
        {
          "category": "external",
          "summary": "RHBZ#2000627",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000627"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3744",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3744"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3744",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3744"
        },
        {
          "category": "external",
          "summary": "https://kernel.googlesource.com/pub/scm/linux/kernel/git/herbert/crypto-2.6/+/505d9dcb0f7ddf9d075e729523a33d38642ae680%5E%21/#F0",
          "url": "https://kernel.googlesource.com/pub/scm/linux/kernel/git/herbert/crypto-2.6/+/505d9dcb0f7ddf9d075e729523a33d38642ae680%5E%21/#F0"
        }
      ],
      "release_date": "2021-08-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation baser or stability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: crypto: ccp - fix resource leaks in ccp_run_aes_gcm_cmd()"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Likang Luo"
          ],
          "organization": "NSFOCUS Security Team"
        }
      ],
      "cve": "CVE-2021-3752",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "discovery_date": "2021-08-31T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1999544"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u2019s Bluetooth subsystem in the way user calls connect to the socket and disconnect simultaneously due to a race condition. This flaw allows a user to crash the system or escalate their privileges. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: possible use-after-free in bluetooth module",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having Moderate impact because Only local users with privileges to access the sock_dgram Bluetooth socket can trigger this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3752"
        },
        {
          "category": "external",
          "summary": "RHBZ#1999544",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999544"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3752",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3752"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3752",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3752"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/lkml/20211115165435.133245729@linuxfoundation.org/",
          "url": "https://lore.kernel.org/lkml/20211115165435.133245729@linuxfoundation.org/"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2021/09/15/4",
          "url": "https://www.openwall.com/lists/oss-security/2021/09/15/4"
        }
      ],
      "release_date": "2021-09-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation baser or stability. The possible solution is to disable Bluetooth completely: https://access.redhat.com/solutions/2682931",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: possible use-after-free in bluetooth module"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Yutian Yang"
          ],
          "organization": "Zhejiang University"
        }
      ],
      "cve": "CVE-2021-3759",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "discovery_date": "2021-07-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1999675"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A memory overflow vulnerability was found in the Linux kernel\u2019s ipc functionality of the memcg subsystem, in the way a user calls the semget function multiple times, creating semaphores. This flaw allows a local user to starve the resources, causing a denial of service. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: unaccounted ipc objects in Linux kernel lead to breaking memcg limits and DoS attacks",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3759"
        },
        {
          "category": "external",
          "summary": "RHBZ#1999675",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999675"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3759",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3759"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3759",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3759"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-mm/1626333284-1404-1-git-send-email-nglaive@gmail.com/",
          "url": "https://lore.kernel.org/linux-mm/1626333284-1404-1-git-send-email-nglaive@gmail.com/"
        }
      ],
      "release_date": "2021-07-15T09:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: unaccounted ipc objects in Linux kernel lead to breaking memcg limits and DoS attacks"
    },
    {
      "cve": "CVE-2021-3764",
      "cwe": {
        "id": "CWE-401",
        "name": "Missing Release of Memory after Effective Lifetime"
      },
      "discovery_date": "2021-08-23T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1997467"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A memory leak flaw was found in the Linux kernel\u0027s ccp_run_aes_gcm_cmd() function that allows an attacker to cause a denial of service. The vulnerability is similar to the older CVE-2019-18808. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: DoS in ccp_run_aes_gcm_cmd() function",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3764"
        },
        {
          "category": "external",
          "summary": "RHBZ#1997467",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997467"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3764",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3764"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3764",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3764"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=36cf515b9bbe",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=36cf515b9bbe"
        }
      ],
      "release_date": "2021-08-20T09:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: DoS in ccp_run_aes_gcm_cmd() function"
    },
    {
      "cve": "CVE-2021-3772",
      "cwe": {
        "id": "CWE-354",
        "name": "Improper Validation of Integrity Check Value"
      },
      "discovery_date": "2021-08-26T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2000694"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux SCTP stack. A blind attacker may be able to kill an existing SCTP association through invalid chunks if the attacker knows the IP-addresses and port numbers being used and the attacker can send packets with spoofed IP addresses.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: sctp: Invalid chunks may be used to remotely remove existing associations",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3772"
        },
        {
          "category": "external",
          "summary": "RHBZ#2000694",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000694"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3772",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3772"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3772",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3772"
        }
      ],
      "release_date": "2021-09-08T06:38:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "As the SCTP module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\nif\n# echo \"install sctp /bin/true\" \u003e\u003e /etc/modprobe.d/disable-sctp.conf\n\nThe system will need to be restarted if the SCTP modules are loaded. In most circumstances, the SCTP kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: sctp: Invalid chunks may be used to remotely remove existing associations"
    },
    {
      "cve": "CVE-2021-3773",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2021-09-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2004949"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw in netfilter could allow a network-connected attacker to infer openvpn connection endpoint information for further use in traditional network attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: lack of port sanity checking in natd and netfilter leads to exploit of OpenVPN clients",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3773"
        },
        {
          "category": "external",
          "summary": "RHBZ#2004949",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004949"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3773",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3773"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3773",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3773"
        }
      ],
      "release_date": "2021-09-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: lack of port sanity checking in natd and netfilter leads to exploit of OpenVPN clients"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "elijahbai, jitxie, huntazhang."
          ]
        }
      ],
      "cve": "CVE-2021-3923",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2021-11-03T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2019643"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u0027s implementation of RDMA over infiniband.  An attacker with a privileged local account can leak kernel stack information when issuing commands to the /dev/infiniband/rdma_cm device node.  While this access is unlikely to leak sensitive user information, it can be further used to defeat existing kernel protection mechanisms.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: stack information leak in infiniband RDMA",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3923"
        },
        {
          "category": "external",
          "summary": "RHBZ#2019643",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2019643"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3923",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3923"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3923",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3923"
        }
      ],
      "release_date": "2021-12-01T13:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: stack information leak in infiniband RDMA"
    },
    {
      "cve": "CVE-2021-4002",
      "cwe": {
        "id": "CWE-459",
        "name": "Incomplete Cleanup"
      },
      "discovery_date": "2021-11-22T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2025726"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A memory leak flaw in the Linux kernel\u0027s hugetlbfs memory usage was found in the way the user maps some regions of memory twice using shmget() which are aligned to PUD alignment with the fault of some of the memory pages. A local user could use this flaw to get unauthorized access to some data.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: possible leak or coruption of data residing on hugetlbfs",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4002"
        },
        {
          "category": "external",
          "summary": "RHBZ#2025726",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025726"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4002",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4002"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4002",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4002"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=13e4ad2ce8df6e058ef482a31fdd81c725b0f7ea",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=13e4ad2ce8df6e058ef482a31fdd81c725b0f7ea"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a4a118f2eead1d6c49e00765de89878288d4b890",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a4a118f2eead1d6c49e00765de89878288d4b890"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2021/11/25/1",
          "url": "https://www.openwall.com/lists/oss-security/2021/11/25/1"
        }
      ],
      "release_date": "2021-11-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: possible leak or coruption of data residing on hugetlbfs"
    },
    {
      "cve": "CVE-2021-4037",
      "cwe": {
        "id": "CWE-284",
        "name": "Improper Access Control"
      },
      "discovery_date": "2021-11-29T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2027239"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in the fs/inode.c:inode_init_owner() function logic of the LInux kernel that allows local users to create files for the XFS file-system with an unintended group ownership and with group execution and SGID permission bits set, in a scenario where a directory is SGID and belongs to a certain group and is writable by a user who is not a member of this group. This can lead to excessive permissions granted in case when they should not.  This vulnerability is similar to the previous CVE-2018-13405 and adds the missed fix for the XFS.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: security regression for CVE-2018-13405",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The Impact is Moderate, because if no configuration problems with the system, then unlikely higher impact than unauthorized read access.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4037"
        },
        {
          "category": "external",
          "summary": "RHBZ#2027239",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027239"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4037",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4037"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4037",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4037"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=01ea173e103e",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=01ea173e103e"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0fa3ecd87848",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0fa3ecd87848"
        }
      ],
      "release_date": "2021-09-16T09:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: security regression for CVE-2018-13405"
    },
    {
      "cve": "CVE-2021-4083",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "discovery_date": "2021-12-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2029923"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: fget: check that the fd still exists after getting a ref to it",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4083"
        },
        {
          "category": "external",
          "summary": "RHBZ#2029923",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4083",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4083"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9"
        }
      ],
      "release_date": "2021-12-03T08:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: fget: check that the fd still exists after getting a ref to it"
    },
    {
      "cve": "CVE-2021-4093",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2021-11-22T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2028584"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the KVM\u0027s AMD code for supporting the Secure Encrypted Virtualization-Encrypted State (SEV-ES). A KVM guest using SEV-ES can trigger out-of-bounds reads and writes in the host kernel via a malicious VMGEXIT for a string I/O instruction (for example, outs or ins) using the exit reason SVM_EXIT_IOIO. This issue results in a crash of the entire system or a potential guest-to-host escape scenario.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: KVM: SVM: out-of-bounds read/write in sev_es_string_io",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "AMD Secure Encrypted Virtualization (SEV) is currently provided as a Technology Preview in RHEL and, therefore, unsupported for production use. For additional details please see https://access.redhat.com/articles/4491591 and https://access.redhat.com/support/offerings/techpreview.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4093"
        },
        {
          "category": "external",
          "summary": "RHBZ#2028584",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2028584"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4093",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4093"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4093",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4093"
        },
        {
          "category": "external",
          "summary": "https://bugs.chromium.org/p/project-zero/issues/detail?id=2222",
          "url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=2222"
        }
      ],
      "release_date": "2021-11-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 8.2,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: KVM: SVM: out-of-bounds read/write in sev_es_string_io"
    },
    {
      "cve": "CVE-2021-4157",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2021-12-13T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2034342"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out of memory bounds write flaw (1 or 2 bytes of memory) in the Linux kernel NFS subsystem was found in the way users use mirroring (replication of files with NFS). A user, having access to the NFS mount, could potentially use this flaw to crash the system or escalate privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Buffer overwrite in decode_nfs_fh function",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4157"
        },
        {
          "category": "external",
          "summary": "RHBZ#2034342",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034342"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4157",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4157"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4157",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4157"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/lkml/20210517140244.822185482@linuxfoundation.org/",
          "url": "https://lore.kernel.org/lkml/20210517140244.822185482@linuxfoundation.org/"
        }
      ],
      "release_date": "2021-05-17T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: Buffer overwrite in decode_nfs_fh function"
    },
    {
      "cve": "CVE-2021-4197",
      "cwe": {
        "id": "CWE-287",
        "name": "Improper Authentication"
      },
      "discovery_date": "2021-12-26T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2035652"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An unprivileged write to the file handler flaw in the Linux kernel\u0027s control groups and namespaces subsystem was found in the way users have access to some less privileged process that are controlled by cgroups and have higher privileged parent process. It is actually both for cgroup2 and cgroup1 versions of control groups. A local user could use this flaw to crash the system or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: cgroup: Use open-time creds and namespace for migration perm checks",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4197"
        },
        {
          "category": "external",
          "summary": "RHBZ#2035652",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2035652"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4197",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4197"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4197",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4197"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/lkml/20211209214707.805617-1-tj@kernel.org/T/",
          "url": "https://lore.kernel.org/lkml/20211209214707.805617-1-tj@kernel.org/T/"
        }
      ],
      "release_date": "2021-09-12T09:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "The mitigation not known. However, for the default configuration of the Red Hat Enterprise Linux it is not possible to trigger this vulnerability: if control groups (cgroups) not being used or being used with the default configuration or being used some other configuration where for example similar privileges for all processes (both for parent and for child processes), then no way to trigger this vulnerability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: cgroup: Use open-time creds and namespace for migration perm checks"
    },
    {
      "cve": "CVE-2021-4203",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2022-01-04T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2036934"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free read flaw was found in sock_getsockopt() in net/core/sock.c due to SO_PEERCRED and SO_PEERGROUPS race with listen() (and connect())  in the Linux kernel. In this flaw, an attacker with a user privileges may crash the system or leak internal kernel information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Race condition in races in sk_peer_pid and sk_peer_cred accesses",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4203"
        },
        {
          "category": "external",
          "summary": "RHBZ#2036934",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2036934"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4203",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4203"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4203",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4203"
        },
        {
          "category": "external",
          "summary": "https://bugs.chromium.org/p/project-zero/issues/detail?id=2230\u0026can=7\u0026q=modified-after%3Atoday-30\u0026sort=-modified\u0026colspec=ID%20Type%20Status%20Priority%20Milestone%20Owner%20Summary%20Modified%20Cve\u0026cells=tiles\u0026redir=1",
          "url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=2230\u0026can=7\u0026q=modified-after%3Atoday-30\u0026sort=-modified\u0026colspec=ID%20Type%20Status%20Priority%20Milestone%20Owner%20Summary%20Modified%20Cve\u0026cells=tiles\u0026redir=1"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=35306eb23814",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=35306eb23814"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/netdev/20210929225750.2548112-1-eric.dumazet@gmail.com/T/",
          "url": "https://lore.kernel.org/netdev/20210929225750.2548112-1-eric.dumazet@gmail.com/T/"
        }
      ],
      "release_date": "2021-09-29T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "LOW",
            "baseScore": 5.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: Race condition in races in sk_peer_pid and sk_peer_cred accesses"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Keyu Man, Xin\u0027an Zhou and Zhiyun Qian"
          ],
          "organization": "University of California, Riverside"
        }
      ],
      "cve": "CVE-2021-20322",
      "cwe": {
        "id": "CWE-330",
        "name": "Use of Insufficiently Random Values"
      },
      "discovery_date": "2021-09-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2014230"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw in the processing of received ICMP errors (ICMP fragment needed and ICMP redirect) in the Linux kernel functionality was found to allow the ability to quickly scan open UDP ports. This flaw allows an off-path remote user to effectively bypass the source port UDP randomization. The highest threat from this vulnerability is to confidentiality and possibly integrity, because software that relies on UDP source port randomization are indirectly affected as well.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: new DNS Cache Poisoning Attack based on ICMP fragment needed packets replies",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having Moderate impact because of the attack scenario limitation. It is possible to harm the networking services only, but not for the overall system under attack, and impossible to get access to this remote system under attack.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-20322"
        },
        {
          "category": "external",
          "summary": "RHBZ#2014230",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014230"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-20322",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-20322"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20322",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20322"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?h=v5.15-rc6\u0026id=4785305c05b25a242e5314cc821f54ade4c18810",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?h=v5.15-rc6\u0026id=4785305c05b25a242e5314cc821f54ade4c18810"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?h=v5.15-rc6\u0026id=6457378fe796815c973f631a1904e147d6ee33b1",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?h=v5.15-rc6\u0026id=6457378fe796815c973f631a1904e147d6ee33b1"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv4/route.c?h=v5.15-rc6\u0026id=67d6d681e15b578c1725bad8ad079e05d1c48a8e",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv4/route.c?h=v5.15-rc6\u0026id=67d6d681e15b578c1725bad8ad079e05d1c48a8e"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv6/route.c?h=v5.15-rc6\u0026id=a00df2caffed3883c341d5685f830434312e4a43",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv6/route.c?h=v5.15-rc6\u0026id=a00df2caffed3883c341d5685f830434312e4a43"
        }
      ],
      "release_date": "2021-08-26T08:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: new DNS Cache Poisoning Attack based on ICMP fragment needed packets replies"
    },
    {
      "cve": "CVE-2021-21781",
      "cwe": {
        "id": "CWE-908",
        "name": "Use of Uninitialized Resource"
      },
      "discovery_date": "2021-07-13T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1981950"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An information disclosure flaw exists in the ARM SIGPAGE functionality of the Linux kernel. An attacker with a local account can read the contents of the sigpage, which contains previously initialized kernel memory contents. This flaw requires an attacker to read a process\u2019s memory at a specific offset to trigger this vulnerability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: arm: SIGPAGE information disclosure vulnerability",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-21781"
        },
        {
          "category": "external",
          "summary": "RHBZ#1981950",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981950"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-21781",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-21781"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-21781",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-21781"
        },
        {
          "category": "external",
          "summary": "https://talosintelligence.com/vulnerability_reports/TALOS-2021-1243",
          "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2021-1243"
        }
      ],
      "release_date": "2021-06-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 4.0,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: arm: SIGPAGE information disclosure vulnerability"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "AMD"
          ]
        }
      ],
      "cve": "CVE-2021-26401",
      "discovery_date": "2022-03-08T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2061700"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in hw. The speculative execution window of AMD LFENCE/JMP mitigation (MITIGATION V2-2) may be large enough to be exploited on AMD CPUs.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: LFENCE/JMP Mitigation Update for CVE-2017-5715",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-26401"
        },
        {
          "category": "external",
          "summary": "RHBZ#2061700",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061700"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-26401",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-26401"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-26401",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-26401"
        },
        {
          "category": "external",
          "summary": "https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1036",
          "url": "https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1036"
        }
      ],
      "release_date": "2022-03-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "AMD recommends mitigation that uses generic retpoline.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "hw: cpu: LFENCE/JMP Mitigation Update for CVE-2017-5715"
    },
    {
      "cve": "CVE-2021-29154",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2021-04-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1946684"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernels eBPF implementation. By default, accessing the eBPF verifier is only accessible to privileged users with CAP_SYS_ADMIN.   A local user with the ability to insert eBPF instructions can abuse a flaw in eBPF to corrupt memory. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Local privilege escalation due to incorrect BPF JIT branch displacement computation",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw is rated as having Moderate impact as eBPF requires a privileged user on Red Hat Enterprise Linux to correctly load eBPF instructions that can be exploited.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-29154"
        },
        {
          "category": "external",
          "summary": "RHBZ#1946684",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1946684"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-29154",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-29154"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-29154",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-29154"
        }
      ],
      "release_date": "2021-04-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "This issue does not affect most systems by default. An administrator would need to have enabled the BPF JIT to be affected.\n\nIt can be disabled immediately with the command:\n\n# echo 0 \u003e /proc/sys/net/core/bpf_jit_enable\n\nOr it can be disabled for all subsequent boots of the system by setting a value in /etc/sysctl.d/44-bpf-jit-disable\n\n## start file ##\n\nnet.core.bpf_jit_enable=0\n\n## end file ##",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: Local privilege escalation due to incorrect BPF JIT branch displacement computation"
    },
    {
      "cve": "CVE-2021-37159",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-07-21T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1985353"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw use-after-free in the Linux kernel USB High Speed Mobile Devices functionality was found in the way user detaches USB device. A local user could use this flaw to crash the system or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in hso_free_net_device() in drivers/net/usb/hso.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-37159"
        },
        {
          "category": "external",
          "summary": "RHBZ#1985353",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1985353"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-37159",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-37159"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-37159",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-37159"
        },
        {
          "category": "external",
          "summary": "https://www.spinics.net/lists/linux-usb/msg202228.html",
          "url": "https://www.spinics.net/lists/linux-usb/msg202228.html"
        }
      ],
      "release_date": "2020-10-02T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent the module hso from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "PHYSICAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: use-after-free in hso_free_net_device() in drivers/net/usb/hso.c"
    },
    {
      "cve": "CVE-2021-41864",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2021-10-02T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2010463"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds (OOB) memory write flaw was found in prealloc_elems_and_freelist in kernel/bpf/stackmap.c in the bpf in the Linux kernel. In this flaw, the multiplication to calculate the size could lead to an integer overflow which could allow a local attacker, with a special user privilege, to gain access to out-of-bounds memory leading to a system crash or a leak of internal kernel information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: eBPF multiplication integer overflow in prealloc_elems_and_freelist() in kernel/bpf/stackmap.c leads to out-of-bounds write",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.\n\nFor the Red Hat Enterprise Linux 7 the eBPF for unprivileged users is always disabled.\nFor the Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.\n\nA kernel update will be required to mitigate the flaw for the root or users with CAP_SYS_ADMIN capabilities.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-41864"
        },
        {
          "category": "external",
          "summary": "RHBZ#2010463",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2010463"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-41864",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-41864"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-41864",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-41864"
        },
        {
          "category": "external",
          "summary": "https://github.com/torvalds/linux/commit/30e29a9a2bc6a4888335a6ede968b75cd329657a",
          "url": "https://github.com/torvalds/linux/commit/30e29a9a2bc6a4888335a6ede968b75cd329657a"
        }
      ],
      "release_date": "2021-09-30T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: eBPF multiplication integer overflow in prealloc_elems_and_freelist() in kernel/bpf/stackmap.c leads to out-of-bounds write"
    },
    {
      "cve": "CVE-2021-42739",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2021-04-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1951739"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer overflow flaw was found in the Linux kernel FireDTV media card driver, where the user calls the CA_SEND_MSG ioctl. This flaw allows a local user of the host machine to crash the system or escalate privileges on the system. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Heap buffer overflow in firedtv driver",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-42739"
        },
        {
          "category": "external",
          "summary": "RHBZ#1951739",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1951739"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-42739",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-42739"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-42739",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-42739"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-media/YHaulytonFcW+lyZ@mwanda/",
          "url": "https://lore.kernel.org/linux-media/YHaulytonFcW+lyZ@mwanda/"
        }
      ],
      "release_date": "2021-04-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent the module firedtv from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: Heap buffer overflow in firedtv driver"
    },
    {
      "cve": "CVE-2021-43056",
      "cwe": {
        "id": "CWE-252",
        "name": "Unchecked Return Value"
      },
      "discovery_date": "2021-10-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2017073"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A denial of service problem was found in the Linux kernel\u0027s Kernel-based Virtual Machine (KVM) specific to PowerPC. In this flaw, a user with local access can confuse the host offline code, causing the guest to crash.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: ppc: kvm: allows a malicious KVM guest to crash the host",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-43056"
        },
        {
          "category": "external",
          "summary": "RHBZ#2017073",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2017073"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-43056",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-43056"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-43056",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43056"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cdeb5d7d890e14f3b70e8087e745c4a6a7d9f337",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cdeb5d7d890e14f3b70e8087e745c4a6a7d9f337"
        }
      ],
      "release_date": "2021-10-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: ppc: kvm: allows a malicious KVM guest to crash the host"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Active Defense Lab"
          ],
          "organization": "Venustech"
        }
      ],
      "cve": "CVE-2021-43389",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2021-10-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2013180"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An improper validation of an array index and out of bounds memory read in the Linux kernel\u0027s Integrated Services Digital Network (ISDN) functionality was found in the way users call ioctl CMTPCONNADD. A local user could use this flaw to crash the system or starve the resources causing denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: an array-index-out-bounds in detach_capi_ctr in drivers/isdn/capi/kcapi.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-43389"
        },
        {
          "category": "external",
          "summary": "RHBZ#2013180",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2013180"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-43389",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-43389"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-43389",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43389"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1f3e2e97c003f80c4b087092b225c8787ff91e4d",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1f3e2e97c003f80c4b087092b225c8787ff91e4d"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/netdev/CAFcO6XOvGQrRTaTkaJ0p3zR7y7nrAWD79r48=L_BbOyrK9X-vA@mail.gmail.com/",
          "url": "https://lore.kernel.org/netdev/CAFcO6XOvGQrRTaTkaJ0p3zR7y7nrAWD79r48=L_BbOyrK9X-vA@mail.gmail.com/"
        }
      ],
      "release_date": "2021-09-24T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent the module isdn from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: an array-index-out-bounds in detach_capi_ctr in drivers/isdn/capi/kcapi.c"
    },
    {
      "cve": "CVE-2021-43976",
      "cwe": {
        "id": "CWE-459",
        "name": "Incomplete Cleanup"
      },
      "discovery_date": "2021-11-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2025003"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A denial of service flaw was found in mwifiex_usb_recv in drivers/net/wireless/marvell/mwifiex/usb.c in the usb subsystem of the Linux kernel. This is due to a missing clean-up for a malfunctioning usb device with an unknown recv_type.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: mwifiex_usb_recv() in drivers/net/wireless/marvell/mwifiex/usb.c allows an attacker to cause DoS via crafted USB device",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-43976"
        },
        {
          "category": "external",
          "summary": "RHBZ#2025003",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025003"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-43976",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-43976"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-43976",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43976"
        },
        {
          "category": "external",
          "summary": "https://patchwork.kernel.org/project/linux-wireless/patch/YX4CqjfRcTa6bVL+@Zekuns-MBP-16.fios-router.home/",
          "url": "https://patchwork.kernel.org/project/linux-wireless/patch/YX4CqjfRcTa6bVL+@Zekuns-MBP-16.fios-router.home/"
        }
      ],
      "release_date": "2021-10-31T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "PHYSICAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: mwifiex_usb_recv() in drivers/net/wireless/marvell/mwifiex/usb.c allows an attacker to cause DoS via crafted USB device"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Patrik Lantz"
          ],
          "organization": "axis.com"
        }
      ],
      "cve": "CVE-2021-44733",
      "cwe": {
        "id": "CWE-908",
        "name": "Use of Uninitialized Resource"
      },
      "discovery_date": "2021-12-09T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2030747"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw in the Linux kernel TEE (Trusted Execution Environment) subsystem was found in the way user calls ioctl TEE_IOC_OPEN_SESSION or TEE_IOC_INVOKE. A local user could use this flaw to crash the system or escalate their privileges on the system. If the Linux system non configured with the CONFIG_PREEMPT option or CONFIG_CPU_SW_DOMAIN_PAN option enabled, then it is unlikely that a user can trigger this issue.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in the TEE subsystem",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-44733"
        },
        {
          "category": "external",
          "summary": "RHBZ#2030747",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030747"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-44733",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-44733"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-44733",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44733"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/lkml/20211214123540.1789434-1-jens.wiklander@linaro.org/",
          "url": "https://lore.kernel.org/lkml/20211214123540.1789434-1-jens.wiklander@linaro.org/"
        }
      ],
      "release_date": "2021-12-14T12:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent the modules tee, trusted_tee from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: use-after-free in the TEE subsystem"
    },
    {
      "cve": "CVE-2021-45485",
      "cwe": {
        "id": "CWE-327",
        "name": "Use of a Broken or Risky Cryptographic Algorithm"
      },
      "discovery_date": "2021-12-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2039911"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An information leak flaw was found in the Linux kernel\u2019s IPv6 implementation in the __ipv6_select_ident in net/ipv6/output_core.c function. The use of a small hash table in IP ID generation allows a remote attacker to reveal sensitive information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: information leak in the IPv6 implementation",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-45485"
        },
        {
          "category": "external",
          "summary": "RHBZ#2039911",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039911"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-45485",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-45485"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-45485",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-45485"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=62f20e068ccc50d6ab66fdb72ba90da2b9418c99",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=62f20e068ccc50d6ab66fdb72ba90da2b9418c99"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/all/20210529110746.6796-1-w@1wt.eu/",
          "url": "https://lore.kernel.org/all/20210529110746.6796-1-w@1wt.eu/"
        }
      ],
      "release_date": "2021-05-31T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: information leak in the IPv6 implementation"
    },
    {
      "cve": "CVE-2021-45486",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2021-12-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2039914"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An information leak flaw was found in the Linux kernel\u2019s IPv4 implementation in the ip_rt_init in net/ipv4/route.c function. The use of a small hash table in IP ID generation allows a remote attacker to reveal sensitive information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: information leak in the IPv4 implementation",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-45486"
        },
        {
          "category": "external",
          "summary": "RHBZ#2039914",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039914"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-45486",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-45486"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-45486",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-45486"
        },
        {
          "category": "external",
          "summary": "https://arxiv.org/pdf/2112.09604.pdf",
          "url": "https://arxiv.org/pdf/2112.09604.pdf"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/net/ipv4/route.c?id=aa6dd211e4b1dde9d5dc25d699d35f789ae7eeba",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/net/ipv4/route.c?id=aa6dd211e4b1dde9d5dc25d699d35f789ae7eeba"
        }
      ],
      "release_date": "2021-03-24T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 3.5,
            "baseSeverity": "LOW",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: information leak in the IPv4 implementation"
    },
    {
      "cve": "CVE-2021-47076",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2024-03-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2267525"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nRDMA/rxe: Return CQE error if invalid lkey was supplied\n\nRXE is missing update of WQE status in LOCAL_WRITE failures.  This caused\nthe following kernel panic if someone sent an atomic operation with an\nexplicitly wrong lkey.\n\n[leonro@vm ~]$ mkt test\ntest_atomic_invalid_lkey (tests.test_atomic.AtomicTest) ...\n WARNING: CPU: 5 PID: 263 at drivers/infiniband/sw/rxe/rxe_comp.c:740 rxe_completer+0x1a6d/0x2e30 [rdma_rxe]\n Modules linked in: crc32_generic rdma_rxe ip6_udp_tunnel udp_tunnel rdma_ucm rdma_cm ib_umad ib_ipoib iw_cm ib_cm mlx5_ib ib_uverbs ib_core mlx5_core ptp pps_core\n CPU: 5 PID: 263 Comm: python3 Not tainted 5.13.0-rc1+ #2936\n Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.13.0-0-gf21b5a4aeb02-prebuilt.qemu.org 04/01/2014\n RIP: 0010:rxe_completer+0x1a6d/0x2e30 [rdma_rxe]\n Code: 03 0f 8e 65 0e 00 00 3b 93 10 06 00 00 0f 84 82 0a 00 00 4c 89 ff 4c 89 44 24 38 e8 2d 74 a9 e1 4c 8b 44 24 38 e9 1c f5 ff ff \u003c0f\u003e 0b e9 0c e8 ff ff b8 05 00 00 00 41 bf 05 00 00 00 e9 ab e7 ff\n RSP: 0018:ffff8880158af090 EFLAGS: 00010246\n RAX: 0000000000000000 RBX: ffff888016a78000 RCX: ffffffffa0cf1652\n RDX: 1ffff9200004b442 RSI: 0000000000000004 RDI: ffffc9000025a210\n RBP: dffffc0000000000 R08: 00000000ffffffea R09: ffff88801617740b\n R10: ffffed1002c2ee81 R11: 0000000000000007 R12: ffff88800f3b63e8\n R13: ffff888016a78008 R14: ffffc9000025a180 R15: 000000000000000c\n FS:  00007f88b622a740(0000) GS:ffff88806d540000(0000) knlGS:0000000000000000\n CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n CR2: 00007f88b5a1fa10 CR3: 000000000d848004 CR4: 0000000000370ea0\n DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\n DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\n Call Trace:\n  rxe_do_task+0x130/0x230 [rdma_rxe]\n  rxe_rcv+0xb11/0x1df0 [rdma_rxe]\n  rxe_loopback+0x157/0x1e0 [rdma_rxe]\n  rxe_responder+0x5532/0x7620 [rdma_rxe]\n  rxe_do_task+0x130/0x230 [rdma_rxe]\n  rxe_rcv+0x9c8/0x1df0 [rdma_rxe]\n  rxe_loopback+0x157/0x1e0 [rdma_rxe]\n  rxe_requester+0x1efd/0x58c0 [rdma_rxe]\n  rxe_do_task+0x130/0x230 [rdma_rxe]\n  rxe_post_send+0x998/0x1860 [rdma_rxe]\n  ib_uverbs_post_send+0xd5f/0x1220 [ib_uverbs]\n  ib_uverbs_write+0x847/0xc80 [ib_uverbs]\n  vfs_write+0x1c5/0x840\n  ksys_write+0x176/0x1d0\n  do_syscall_64+0x3f/0x80\n  entry_SYSCALL_64_after_hwframe+0x44/0xae",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: RDMA/rxe: Return CQE error if invalid lkey was supplied",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-47076"
        },
        {
          "category": "external",
          "summary": "RHBZ#2267525",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267525"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-47076",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-47076"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47076",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47076"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024030142-CVE-2021-47076-a6b6@gregkh/T/#u",
          "url": "https://lore.kernel.org/linux-cve-announce/2024030142-CVE-2021-47076-a6b6@gregkh/T/#u"
        }
      ],
      "release_date": "2024-03-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: RDMA/rxe: Return CQE error if invalid lkey was supplied"
    },
    {
      "cve": "CVE-2021-47203",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2024-04-10T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2274634"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in the Linux kernel while parsing the txq list in the lpfc_drain_txq() function. Due to improper handling of a local fail message string which is set when a job fails and is never unset for subsequent jobs, this issue can lead to list corruption as jobs may be added to both the txq and the completions list. This could result in system instability or inconsistencies.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: scsi: lpfc: Fix list_add() corruption in lpfc_drain_txq()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is fixed in RHEL-8.6 and above (including 8.10):\n~~~\nin (rhel-8.6, rhel-8.7, rhel-8.8, rhel-8.9, rhel-8.10) scsi: lpfc: Fix list_add() corruption in lpfc_drain_txq()\n\n~~~",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-47203"
        },
        {
          "category": "external",
          "summary": "RHBZ#2274634",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2274634"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-47203",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-47203"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47203",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47203"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024041037-CVE-2021-47203-ff72@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024041037-CVE-2021-47203-ff72@gregkh/T"
        }
      ],
      "release_date": "2024-04-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: scsi: lpfc: Fix list_add() corruption in lpfc_drain_txq()"
    },
    {
      "cve": "CVE-2021-47435",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2024-05-22T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2282879"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndm: fix mempool NULL pointer race when completing IO\n\ndm_io_dec_pending() calls end_io_acct() first and will then dec md\nin-flight pending count. But if a task is swapping DM table at same\ntime this can result in a crash due to mempool-\u003eelements being NULL:\n\ntask1                             task2\ndo_resume\n -\u003edo_suspend\n  -\u003edm_wait_for_completion\n                                  bio_endio\n\t\t\t\t   -\u003eclone_endio\n\t\t\t\t    -\u003edm_io_dec_pending\n\t\t\t\t     -\u003eend_io_acct\n\t\t\t\t      -\u003ewakeup task1\n -\u003edm_swap_table\n  -\u003e__bind\n   -\u003e__bind_mempools\n    -\u003ebioset_exit\n     -\u003emempool_exit\n                                     -\u003efree_io\n\n[ 67.330330] Unable to handle kernel NULL pointer dereference at\nvirtual address 0000000000000000\n......\n[ 67.330494] pstate: 80400085 (Nzcv daIf +PAN -UAO)\n[ 67.330510] pc : mempool_free+0x70/0xa0\n[ 67.330515] lr : mempool_free+0x4c/0xa0\n[ 67.330520] sp : ffffff8008013b20\n[ 67.330524] x29: ffffff8008013b20 x28: 0000000000000004\n[ 67.330530] x27: ffffffa8c2ff40a0 x26: 00000000ffff1cc8\n[ 67.330535] x25: 0000000000000000 x24: ffffffdada34c800\n[ 67.330541] x23: 0000000000000000 x22: ffffffdada34c800\n[ 67.330547] x21: 00000000ffff1cc8 x20: ffffffd9a1304d80\n[ 67.330552] x19: ffffffdada34c970 x18: 000000b312625d9c\n[ 67.330558] x17: 00000000002dcfbf x16: 00000000000006dd\n[ 67.330563] x15: 000000000093b41e x14: 0000000000000010\n[ 67.330569] x13: 0000000000007f7a x12: 0000000034155555\n[ 67.330574] x11: 0000000000000001 x10: 0000000000000001\n[ 67.330579] x9 : 0000000000000000 x8 : 0000000000000000\n[ 67.330585] x7 : 0000000000000000 x6 : ffffff80148b5c1a\n[ 67.330590] x5 : ffffff8008013ae0 x4 : 0000000000000001\n[ 67.330596] x3 : ffffff80080139c8 x2 : ffffff801083bab8\n[ 67.330601] x1 : 0000000000000000 x0 : ffffffdada34c970\n[ 67.330609] Call trace:\n[ 67.330616] mempool_free+0x70/0xa0\n[ 67.330627] bio_put+0xf8/0x110\n[ 67.330638] dec_pending+0x13c/0x230\n[ 67.330644] clone_endio+0x90/0x180\n[ 67.330649] bio_endio+0x198/0x1b8\n[ 67.330655] dec_pending+0x190/0x230\n[ 67.330660] clone_endio+0x90/0x180\n[ 67.330665] bio_endio+0x198/0x1b8\n[ 67.330673] blk_update_request+0x214/0x428\n[ 67.330683] scsi_end_request+0x2c/0x300\n[ 67.330688] scsi_io_completion+0xa0/0x710\n[ 67.330695] scsi_finish_command+0xd8/0x110\n[ 67.330700] scsi_softirq_done+0x114/0x148\n[ 67.330708] blk_done_softirq+0x74/0xd0\n[ 67.330716] __do_softirq+0x18c/0x374\n[ 67.330724] irq_exit+0xb4/0xb8\n[ 67.330732] __handle_domain_irq+0x84/0xc0\n[ 67.330737] gic_handle_irq+0x148/0x1b0\n[ 67.330744] el1_irq+0xe8/0x190\n[ 67.330753] lpm_cpuidle_enter+0x4f8/0x538\n[ 67.330759] cpuidle_enter_state+0x1fc/0x398\n[ 67.330764] cpuidle_enter+0x18/0x20\n[ 67.330772] do_idle+0x1b4/0x290\n[ 67.330778] cpu_startup_entry+0x20/0x28\n[ 67.330786] secondary_start_kernel+0x160/0x170\n\nFix this by:\n1) Establishing pointers to \u0027struct dm_io\u0027 members in\ndm_io_dec_pending() so that they may be passed into end_io_acct()\n_after_ free_io() is called.\n2) Moving end_io_acct() after free_io().",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: dm: fix mempool NULL pointer race when completing IO",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-47435"
        },
        {
          "category": "external",
          "summary": "RHBZ#2282879",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282879"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-47435",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-47435"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47435",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47435"
        }
      ],
      "release_date": "2024-05-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: dm: fix mempool NULL pointer race when completing IO"
    },
    {
      "cve": "CVE-2021-47498",
      "cwe": {
        "id": "CWE-399",
        "name": "CWE-399"
      },
      "discovery_date": "2024-05-22T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2282917"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndm rq: don\u0027t queue request to blk-mq during DM suspend\n\nDM uses blk-mq\u0027s quiesce/unquiesce to stop/start device mapper queue.\n\nBut blk-mq\u0027s unquiesce may come from outside events, such as elevator\nswitch, updating nr_requests or others, and request may come during\nsuspend, so simply ask for blk-mq to requeue it.\n\nFixes one kernel panic issue when running updating nr_requests and\ndm-mpath suspend/resume stress test.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: dm rq: don\u0027t queue request to blk-mq during DM suspend",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is fixed in RHEL-8.6 and above (including 8.10):\n~~~\nin (rhel-8.6, rhel-8.7, rhel-8.8, rhel-8.9, rhel-8.10) dm rq: don\u0027t queue request to blk-mq during DM suspend\n~~~",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-47498"
        },
        {
          "category": "external",
          "summary": "RHBZ#2282917",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282917"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-47498",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-47498"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47498",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47498"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024052243-CVE-2021-47498-dc02@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024052243-CVE-2021-47498-dc02@gregkh/T"
        }
      ],
      "release_date": "2024-05-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: dm rq: don\u0027t queue request to blk-mq during DM suspend"
    },
    {
      "cve": "CVE-2021-47501",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2024-05-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2283453"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ni40e: Fix NULL pointer dereference in i40e_dbg_dump_desc\n\nWhen trying to dump VFs VSI RX/TX descriptors\nusing debugfs there was a crash\ndue to NULL pointer dereference in i40e_dbg_dump_desc.\nAdded a check to i40e_dbg_dump_desc that checks if\nVSI type is correct for dumping RX/TX descriptors.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: i40e: Fix NULL pointer dereference in i40e_dbg_dump_desc",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-47501"
        },
        {
          "category": "external",
          "summary": "RHBZ#2283453",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2283453"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-47501",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-47501"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47501",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47501"
        }
      ],
      "release_date": "2024-05-24T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: i40e: Fix NULL pointer dereference in i40e_dbg_dump_desc"
    },
    {
      "cve": "CVE-2021-47544",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2024-05-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2283406"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntcp: fix page frag corruption on page fault\n\nSteffen reported a TCP stream corruption for HTTP requests\nserved by the apache web-server using a cifs mount-point\nand memory mapping the relevant file.\n\nThe root cause is quite similar to the one addressed by\ncommit 20eb4f29b602 (\"net: fix sk_page_frag() recursion from\nmemory reclaim\"). Here the nested access to the task page frag\nis caused by a page fault on the (mmapped) user-space memory\nbuffer coming from the cifs file.\n\nThe page fault handler performs an smb transaction on a different\nsocket, inside the same process context. Since sk-\u003esk_allaction\nfor such socket does not prevent the usage for the task_frag,\nthe nested allocation modify \"under the hood\" the page frag\nin use by the outer sendmsg call, corrupting the stream.\n\nThe overall relevant stack trace looks like the following:\n\nhttpd 78268 [001] 3461630.850950:      probe:tcp_sendmsg_locked:\n        ffffffff91461d91 tcp_sendmsg_locked+0x1\n        ffffffff91462b57 tcp_sendmsg+0x27\n        ffffffff9139814e sock_sendmsg+0x3e\n        ffffffffc06dfe1d smb_send_kvec+0x28\n        [...]\n        ffffffffc06cfaf8 cifs_readpages+0x213\n        ffffffff90e83c4b read_pages+0x6b\n        ffffffff90e83f31 __do_page_cache_readahead+0x1c1\n        ffffffff90e79e98 filemap_fault+0x788\n        ffffffff90eb0458 __do_fault+0x38\n        ffffffff90eb5280 do_fault+0x1a0\n        ffffffff90eb7c84 __handle_mm_fault+0x4d4\n        ffffffff90eb8093 handle_mm_fault+0xc3\n        ffffffff90c74f6d __do_page_fault+0x1ed\n        ffffffff90c75277 do_page_fault+0x37\n        ffffffff9160111e page_fault+0x1e\n        ffffffff9109e7b5 copyin+0x25\n        ffffffff9109eb40 _copy_from_iter_full+0xe0\n        ffffffff91462370 tcp_sendmsg_locked+0x5e0\n        ffffffff91462370 tcp_sendmsg_locked+0x5e0\n        ffffffff91462b57 tcp_sendmsg+0x27\n        ffffffff9139815c sock_sendmsg+0x4c\n        ffffffff913981f7 sock_write_iter+0x97\n        ffffffff90f2cc56 do_iter_readv_writev+0x156\n        ffffffff90f2dff0 do_iter_write+0x80\n        ffffffff90f2e1c3 vfs_writev+0xa3\n        ffffffff90f2e27c do_writev+0x5c\n        ffffffff90c042bb do_syscall_64+0x5b\n        ffffffff916000ad entry_SYSCALL_64_after_hwframe+0x65\n\nThe cifs filesystem rightfully sets sk_allocations to GFP_NOFS,\nwe can avoid the nesting using the sk page frag for allocation\nlacking the __GFP_FS flag. Do not define an additional mm-helper\nfor that, as this is strictly tied to the sk page frag usage.\n\nv1 -\u003e v2:\n - use a stricted sk_page_frag() check instead of reordering the\n   code (Eric)",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: tcp: fix page frag corruption on page fault",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-47544"
        },
        {
          "category": "external",
          "summary": "RHBZ#2283406",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2283406"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-47544",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-47544"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47544",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47544"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024052440-CVE-2021-47544-ceb5@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024052440-CVE-2021-47544-ceb5@gregkh/T"
        }
      ],
      "release_date": "2024-05-24T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: tcp: fix page frag corruption on page fault"
    },
    {
      "cve": "CVE-2021-47556",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2024-05-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2283393"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nethtool: ioctl: fix potential NULL deref in ethtool_set_coalesce()\n\nethtool_set_coalesce() now uses both the .get_coalesce() and\n.set_coalesce() callbacks. But the check for their availability is\nbuggy, so changing the coalesce settings on a device where the driver\nprovides only _one_ of the callbacks results in a NULL pointer\ndereference instead of an -EOPNOTSUPP.\n\nFix the condition so that the availability of both callbacks is\nensured. This also matches the netlink code.\n\nNote that reproducing this requires some effort - it only affects the\nlegacy ioctl path, and needs a specific combination of driver options:\n- have .get_coalesce() and .coalesce_supported but no\n .set_coalesce(), or\n- have .set_coalesce() but no .get_coalesce(). Here eg. ethtool doesn\u0027t\n  cause the crash as it first attempts to call ethtool_get_coalesce()\n  and bails out on error.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: ethtool: ioctl: fix potential NULL deref in ethtool_set_coalesce()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-47556"
        },
        {
          "category": "external",
          "summary": "RHBZ#2283393",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2283393"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-47556",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-47556"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47556",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47556"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024052443-CVE-2021-47556-558e@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024052443-CVE-2021-47556-558e@gregkh/T"
        }
      ],
      "release_date": "2024-05-24T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: ethtool: ioctl: fix potential NULL deref in ethtool_set_coalesce()"
    },
    {
      "cve": "CVE-2021-47590",
      "cwe": {
        "id": "CWE-833",
        "name": "Deadlock"
      },
      "discovery_date": "2024-06-19T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2293237"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmptcp: fix deadlock in __mptcp_push_pending()\n\n__mptcp_push_pending() may call mptcp_flush_join_list() with subflow\nsocket lock held. If such call hits mptcp_sockopt_sync_all() then\nsubsequently __mptcp_sockopt_sync() could try to lock the subflow\nsocket for itself, causing a deadlock.\n\nsysrq: Show Blocked State\ntask:ss-server       state:D stack:    0 pid:  938 ppid:     1 flags:0x00000000\nCall Trace:\n \u003cTASK\u003e\n __schedule+0x2d6/0x10c0\n ? __mod_memcg_state+0x4d/0x70\n ? csum_partial+0xd/0x20\n ? _raw_spin_lock_irqsave+0x26/0x50\n schedule+0x4e/0xc0\n __lock_sock+0x69/0x90\n ? do_wait_intr_irq+0xa0/0xa0\n __lock_sock_fast+0x35/0x50\n mptcp_sockopt_sync_all+0x38/0xc0\n __mptcp_push_pending+0x105/0x200\n mptcp_sendmsg+0x466/0x490\n sock_sendmsg+0x57/0x60\n __sys_sendto+0xf0/0x160\n ? do_wait_intr_irq+0xa0/0xa0\n ? fpregs_restore_userregs+0x12/0xd0\n __x64_sys_sendto+0x20/0x30\n do_syscall_64+0x38/0x90\n entry_SYSCALL_64_after_hwframe+0x44/0xae\nRIP: 0033:0x7f9ba546c2d0\nRSP: 002b:00007ffdc3b762d8 EFLAGS: 00000246 ORIG_RAX: 000000000000002c\nRAX: ffffffffffffffda RBX: 00007f9ba56c8060 RCX: 00007f9ba546c2d0\nRDX: 000000000000077a RSI: 0000000000e5e180 RDI: 0000000000000234\nRBP: 0000000000cc57f0 R08: 0000000000000000 R09: 0000000000000000\nR10: 0000000000000000 R11: 0000000000000246 R12: 00007f9ba56c8060\nR13: 0000000000b6ba60 R14: 0000000000cc7840 R15: 41d8685b1d7901b8\n \u003c/TASK\u003e\n\nFix the issue by using __mptcp_flush_join_list() instead of plain\nmptcp_flush_join_list() inside __mptcp_push_pending(), as suggested by\nFlorian. The sockopt sync will be deferred to the workqueue.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: mptcp: fix deadlock in __mptcp_push_pending()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-47590"
        },
        {
          "category": "external",
          "summary": "RHBZ#2293237",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293237"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-47590",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-47590"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47590",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47590"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024061919-CVE-2021-47590-6db0@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024061919-CVE-2021-47590-6db0@gregkh/T"
        }
      ],
      "release_date": "2024-06-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: mptcp: fix deadlock in __mptcp_push_pending()"
    },
    {
      "cve": "CVE-2021-47614",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2024-06-19T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2293265"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nRDMA/irdma: Fix a user-after-free in add_pble_prm\n\nWhen irdma_hmc_sd_one fails, \u0027chunk\u0027 is freed while its still on the PBLE\ninfo list.\n\nAdd the chunk entry to the PBLE info list only after successful setting of\nthe SD in irdma_hmc_sd_one.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: RDMA/irdma: Fix a user-after-free in add_pble_prm",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-47614"
        },
        {
          "category": "external",
          "summary": "RHBZ#2293265",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293265"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-47614",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-47614"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47614",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47614"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024061908-CVE-2021-47614-6dd2@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024061908-CVE-2021-47614-6dd2@gregkh/T"
        }
      ],
      "release_date": "2024-06-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: RDMA/irdma: Fix a user-after-free in add_pble_prm"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Intel"
          ]
        }
      ],
      "cve": "CVE-2022-0001",
      "discovery_date": "2022-03-08T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2061712"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in hw. The Branch History Injection (BHI) describes a specific form of intra-mode BTI. This flaw allows an unprivileged attacker to manipulate the branch history before transitioning to supervisor or VMX root mode. This issue is an effort to cause an indirect branch predictor to select a specific predictor entry for an indirect branch, and a disclosure gadget at the predicted target will transiently execute. This execution is possible since the relevant branch history may contain branches taken in previous security contexts, and in particular, in other predictor modes.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: intel: Branch History Injection (BHI)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The current known mechanisms to exploit this issue rely on unprivileged eBPF functionality. Unprivileged eBPF is disabled by default on Red Hat Enterprise Linux.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0001"
        },
        {
          "category": "external",
          "summary": "RHBZ#2061712",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061712"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0001",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0001"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0001",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0001"
        },
        {
          "category": "external",
          "summary": "https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/technical-documentation/branch-history-injection.html",
          "url": "https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/technical-documentation/branch-history-injection.html"
        },
        {
          "category": "external",
          "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00598.html",
          "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00598.html"
        },
        {
          "category": "external",
          "summary": "https://www.vusec.net/projects/bhi-spectre-bhb/",
          "url": "https://www.vusec.net/projects/bhi-spectre-bhb/"
        }
      ],
      "release_date": "2022-03-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Disabling unprivileged eBPF effectively mitigates the known attack vectors for exploiting intra-mode branch injections attacks.\n\nThe default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl.\n\nFor the Red Hat Enterprise Linux 7, the eBPF for unprivileged users is always disabled.\n\nFor the Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.\n\nContinue to enable SMEP and Enhanced IBRS. This is the default setting on eligible CPUs.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "hw: cpu: intel: Branch History Injection (BHI)"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Intel"
          ]
        }
      ],
      "cve": "CVE-2022-0002",
      "discovery_date": "2022-03-08T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2061721"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in hw. The Intra-mode BTI refers to a variant of Branch Target Injection aka SpectreV2 (BTI) where an indirect branch speculates to an aliased predictor entry for a different indirect branch in the same predictor mode, and a disclosure gadget at the predicted target transiently executes. These predictor entries may contain targets corresponding to the targets of an indirect near jump, indirect near call, and near return instructions, even if these branches were only transiently executed. The managed runtimes provide an attacker with the means to create the aliasing required for intra-mode BTI attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: intel: Intra-Mode BTI",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The current known mechanisms to exploit this issue rely on unprivileged eBPF functionality. Unprivileged eBPF is disabled by default on Red Hat Enterprise Linux.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0002"
        },
        {
          "category": "external",
          "summary": "RHBZ#2061721",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061721"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0002",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0002"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0002",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0002"
        },
        {
          "category": "external",
          "summary": "https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/technical-documentation/branch-history-injection.html",
          "url": "https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/technical-documentation/branch-history-injection.html"
        },
        {
          "category": "external",
          "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00598.html",
          "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00598.html"
        },
        {
          "category": "external",
          "summary": "https://www.vusec.net/projects/bhi-spectre-bhb/",
          "url": "https://www.vusec.net/projects/bhi-spectre-bhb/"
        }
      ],
      "release_date": "2022-03-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Disabling unprivileged eBPF effectively mitigates the known attack vectors for exploiting intra-mode branch injections attacks.\n\nThe default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl.\n\nFor the Red Hat Enterprise Linux 7 the eBPF for unprivileged users is always disabled.\n\nFor the Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.\n\nContinue to enable SMEP and Enhanced IBRS. This is the default setting on eligible CPUs.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "hw: cpu: intel: Intra-Mode BTI"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "De4dCr0w"
          ],
          "organization": "360 Vulnerability Research Institute"
        }
      ],
      "cve": "CVE-2022-0286",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2022-01-04T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2037019"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A NULL pointer dereference flaw was found in the Linux kernel\u2019s bonding driver in the way a user bonds non existing  or fake device. This flaw allows a local user to crash the system, causing a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Local denial of service in bond_ipsec_add_sa",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0286"
        },
        {
          "category": "external",
          "summary": "RHBZ#2037019",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2037019"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0286",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0286"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0286",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0286"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=105cd17a866017b45f3c45901b394c711c97bf40",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=105cd17a866017b45f3c45901b394c711c97bf40"
        }
      ],
      "release_date": "2021-07-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent the module bonding from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: Local denial of service in bond_ipsec_add_sa"
    },
    {
      "cve": "CVE-2022-0322",
      "cwe": {
        "id": "CWE-681",
        "name": "Incorrect Conversion between Numeric Types"
      },
      "discovery_date": "2021-12-16T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2042822"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the sctp_make_strreset_req function in net/sctp/sm_make_chunk.c in the SCTP network protocol in the Linux kernel with a local user privilege access. In this flaw, an attempt to use more buffer than is allocated triggers a BUG_ON issue, leading to a denial of service (DOS).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: DoS in sctp_addto_chunk in net/sctp/sm_make_chunk.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0322"
        },
        {
          "category": "external",
          "summary": "RHBZ#2042822",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042822"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0322",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0322"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0322",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0322"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a2d859e3fc97e79d907761550dbc03ff1b36479c",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a2d859e3fc97e79d907761550dbc03ff1b36479c"
        }
      ],
      "release_date": "2021-10-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is to skip loading the affected module SCTP onto the system. Until we have a fix available, this can be done by a blacklist mechanism and will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: DoS in sctp_addto_chunk in net/sctp/sm_make_chunk.c"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "elijahbai"
          ],
          "organization": "Tencent Security Yunding Lab"
        }
      ],
      "cve": "CVE-2022-0850",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2021-11-10T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2060606"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An information leak flaw was found via ext4_extent_header in fs/ext4/extents.c in the Linux kernel. This flaw could allow a local attacker to cause a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: information leak in copy_page_to_iter() in iov_iter.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0850"
        },
        {
          "category": "external",
          "summary": "RHBZ#2060606",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060606"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0850",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0850"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0850",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0850"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ce3aba43599f0b50adbebff133df8d08a3d5fffe",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ce3aba43599f0b50adbebff133df8d08a3d5fffe"
        },
        {
          "category": "external",
          "summary": "https://syzkaller.appspot.com/bug?id=78e9ad0e6952a3ca16e8234724b2fa92d041b9b8",
          "url": "https://syzkaller.appspot.com/bug?id=78e9ad0e6952a3ca16e8234724b2fa92d041b9b8"
        }
      ],
      "release_date": "2021-05-06T19:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: information leak in copy_page_to_iter() in iov_iter.c"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Miklos Szeredi",
            "Jann Horn"
          ]
        }
      ],
      "cve": "CVE-2022-1011",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2022-03-02T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2064855"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u2019s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: FUSE allows UAF reads of write() buffers, allowing theft of (partial) /etc/shadow hashes",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "For the Red Hat Enterprise Linux the issue actual if fuse or fuse3 package is installed on the system and only privileged user can install it.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-1011"
        },
        {
          "category": "external",
          "summary": "RHBZ#2064855",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064855"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1011",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-1011"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1011",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1011"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/lkml/20220414110839.241541230@linuxfoundation.org/",
          "url": "https://lore.kernel.org/lkml/20220414110839.241541230@linuxfoundation.org/"
        }
      ],
      "release_date": "2022-03-07T10:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: FUSE allows UAF reads of write() buffers, allowing theft of (partial) /etc/shadow hashes"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Jiasheng Jiang"
          ]
        }
      ],
      "cve": "CVE-2022-3105",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2022-12-13T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2153067"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An issue was discovered in the Linux kernel through 5.16-rc6. uapi_finalize in drivers/infiniband/core/uverbs_uapi.c lacks check of kmalloc_array().",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: RDMA/uverbs: NULL pointer dereference in uapi_finalize()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-3105"
        },
        {
          "category": "external",
          "summary": "RHBZ#2153067",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2153067"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3105",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-3105"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3105",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3105"
        }
      ],
      "release_date": "2022-12-13T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: RDMA/uverbs: NULL pointer dereference in uapi_finalize()"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Jiasheng Jiang"
          ]
        }
      ],
      "cve": "CVE-2022-3106",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2022-12-13T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2153066"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An issue was discovered in the Linux kernel through 5.16-rc6. ef100_update_stats in drivers/net/ethernet/sfc/ef100_nic.c lacks check of the return value of kmalloc().",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: sfc_ef100: NULL pointer dereference in ef100_update_stats()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-3106"
        },
        {
          "category": "external",
          "summary": "RHBZ#2153066",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2153066"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3106",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-3106"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3106",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3106"
        }
      ],
      "release_date": "2022-12-13T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: sfc_ef100: NULL pointer dereference in ef100_update_stats()"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Jiasheng Jiang"
          ]
        }
      ],
      "cve": "CVE-2022-3108",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2022-12-13T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2153052"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An issue was discovered in the Linux kernel through 5.16-rc6. kfd_parse_subtype_iolink in drivers/gpu/drm/amd/amdkfd/kfd_crat.c lacks check of the return value of kmemdup().",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: drm/amdkfd: NULL pointer dereference in kfd_parse_subtype_iolink()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-3108"
        },
        {
          "category": "external",
          "summary": "RHBZ#2153052",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2153052"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3108",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-3108"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3108",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3108"
        }
      ],
      "release_date": "2022-12-13T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: drm/amdkfd: NULL pointer dereference in kfd_parse_subtype_iolink()"
    },
    {
      "cve": "CVE-2022-48771",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2024-06-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2293337"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/vmwgfx: Fix stale file descriptors on failed usercopy\n\nA failing usercopy of the fence_rep object will lead to a stale entry in\nthe file descriptor table as put_unused_fd() won\u0027t release it. This\nenables userland to refer to a dangling \u0027file\u0027 object through that still\nvalid file descriptor, leading to all kinds of use-after-free\nexploitation scenarios.\n\nFix this by deferring the call to fd_install() until after the usercopy\nhas succeeded.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: drm/vmwgfx: Fix stale file descriptors on failed usercopy",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-48771"
        },
        {
          "category": "external",
          "summary": "RHBZ#2293337",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293337"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-48771",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-48771"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-48771",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-48771"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024062011-CVE-2022-48771-2c90@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024062011-CVE-2022-48771-2c90@gregkh/T"
        }
      ],
      "release_date": "2024-06-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: drm/vmwgfx: Fix stale file descriptors on failed usercopy"
    },
    {
      "cve": "CVE-2022-48904",
      "cwe": {
        "id": "CWE-401",
        "name": "Missing Release of Memory after Effective Lifetime"
      },
      "discovery_date": "2024-08-22T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2307157"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\niommu/amd: Fix I/O page table memory leak\n\nThe current logic updates the I/O page table mode for the domain\nbefore calling the logic to free memory used for the page table.\nThis results in IOMMU page table memory leak, and can be observed\nwhen launching VM w/ pass-through devices.\n\nFix by freeing the memory used for page table before updating the mode.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: iommu/amd: Fix I/O page table memory leak",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is fixed in RHEL-8.6 and above (including RHEL 8.10)\n~~~\nin (rhel-8.6, rhel-8.7, rhel-8.8, rhel-8.9, rhel-8.10) iommu/amd: Fix I/O page table memory leak\n~~~",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-48904"
        },
        {
          "category": "external",
          "summary": "RHBZ#2307157",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2307157"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-48904",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-48904"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-48904",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-48904"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024082212-CVE-2022-48904-b02c@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024082212-CVE-2022-48904-b02c@gregkh/T"
        }
      ],
      "release_date": "2024-08-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: iommu/amd: Fix I/O page table memory leak"
    },
    {
      "cve": "CVE-2023-0459",
      "cwe": {
        "id": "CWE-402",
        "name": "Transmission of Private Resources into a New Sphere (\u0027Resource Leak\u0027)"
      },
      "discovery_date": "2023-06-21T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2216383"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in copy_from_user in 64-bit versions of the Linux kernel. This flaw allows a local attacker to bypass the \"access_ok\" sanity check and pass a kernel pointer to copy_from_user(), resulting in kernel data leaking.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Copy_from_user on 64-bit versions may leak kernel information",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-0459"
        },
        {
          "category": "external",
          "summary": "RHBZ#2216383",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2216383"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0459",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-0459"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0459",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0459"
        },
        {
          "category": "external",
          "summary": "https://github.com/torvalds/linux/commit/4b842e4e25b12951fa10dedb4bc16bc47e3b850c",
          "url": "https://github.com/torvalds/linux/commit/4b842e4e25b12951fa10dedb4bc16bc47e3b850c"
        }
      ],
      "release_date": "2020-02-15T06:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: Copy_from_user on 64-bit versions may leak kernel information"
    }
  ]
}
  RHSA-2022:1975
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)\n\n* kernel: avoid cyclic entity chains due to malformed USB descriptors (CVE-2020-0404)\n\n* kernel: integer overflow in k_ascii() in drivers/tty/vt/keyboard.c (CVE-2020-13974)\n\n* kernel: out-of-bounds read in bpf_skb_change_head() of filter.c due to a use-after-free (CVE-2021-0941)\n\n* kernel: joydev: zero size passed to joydev_handle_JSIOCSBTNMAP() (CVE-2021-3612)\n\n* kernel: reading /proc/sysvipc/shm does not scale with large shared memory segment counts (CVE-2021-3669)\n\n* kernel: out-of-bound Read in qrtr_endpoint_post in net/qrtr/qrtr.c (CVE-2021-3743)\n\n* kernel: crypto: ccp - fix resource leaks in ccp_run_aes_gcm_cmd() (CVE-2021-3744)\n\n* kernel: possible use-after-free in bluetooth module (CVE-2021-3752)\n\n* kernel: unaccounted ipc objects in Linux kernel lead to breaking memcg limits and DoS attacks (CVE-2021-3759)\n\n* kernel: DoS in ccp_run_aes_gcm_cmd() function (CVE-2021-3764)\n\n* kernel: sctp: Invalid chunks may be used to remotely remove existing associations (CVE-2021-3772)\n\n* kernel: lack of port sanity checking in natd and netfilter leads to exploit of OpenVPN clients (CVE-2021-3773)\n\n* kernel: possible leak or coruption of data residing on hugetlbfs (CVE-2021-4002)\n\n* kernel: security regression for CVE-2018-13405 (CVE-2021-4037)\n\n* kernel: Buffer overwrite in decode_nfs_fh function (CVE-2021-4157)\n\n* kernel: cgroup: Use open-time creds and namespace for migration perm checks (CVE-2021-4197)\n\n* kernel: Race condition in races in sk_peer_pid and sk_peer_cred accesses (CVE-2021-4203)\n\n* kernel: new DNS Cache Poisoning Attack based on ICMP fragment needed packets replies (CVE-2021-20322)\n\n* hw: cpu: LFENCE/JMP Mitigation Update for CVE-2017-5715 (CVE-2021-26401)\n\n* kernel: Local privilege escalation due to incorrect BPF JIT branch displacement computation (CVE-2021-29154)\n\n* kernel: use-after-free in hso_free_net_device() in drivers/net/usb/hso.c (CVE-2021-37159)\n\n* kernel: eBPF multiplication integer overflow in prealloc_elems_and_freelist() in kernel/bpf/stackmap.c leads to out-of-bounds write (CVE-2021-41864)\n\n* kernel: Heap buffer overflow in firedtv driver (CVE-2021-42739)\n\n* kernel: an array-index-out-bounds in detach_capi_ctr in drivers/isdn/capi/kcapi.c (CVE-2021-43389)\n\n* kernel: mwifiex_usb_recv() in drivers/net/wireless/marvell/mwifiex/usb.c allows an attacker to cause DoS via crafted USB device (CVE-2021-43976)\n\n* kernel: use-after-free in the TEE subsystem (CVE-2021-44733)\n\n* kernel: information leak in the IPv6 implementation (CVE-2021-45485)\n\n* kernel: information leak in the IPv4 implementation (CVE-2021-45486)\n\n* hw: cpu: intel: Branch History Injection (BHI) (CVE-2022-0001)\n\n* hw: cpu: intel: Intra-Mode BTI (CVE-2022-0002)\n\n* kernel: Local denial of service in bond_ipsec_add_sa (CVE-2022-0286)\n\n* kernel: DoS in sctp_addto_chunk in net/sctp/sm_make_chunk.c (CVE-2022-0322)\n\n* kernel: FUSE allows UAF reads of write() buffers, allowing theft of (partial) /etc/shadow hashes (CVE-2022-1011)\n\n* kernel: use-after-free in nouveau kernel module (CVE-2020-27820)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.6 Release Notes linked from the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:1975",
        "url": "https://access.redhat.com/errata/RHSA-2022:1975"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.6_release_notes/",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.6_release_notes/"
      },
      {
        "category": "external",
        "summary": "1901726",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1901726"
      },
      {
        "category": "external",
        "summary": "1903578",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1903578"
      },
      {
        "category": "external",
        "summary": "1905749",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1905749"
      },
      {
        "category": "external",
        "summary": "1919791",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1919791"
      },
      {
        "category": "external",
        "summary": "1946684",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1946684"
      },
      {
        "category": "external",
        "summary": "1951739",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1951739"
      },
      {
        "category": "external",
        "summary": "1974079",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974079"
      },
      {
        "category": "external",
        "summary": "1985353",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1985353"
      },
      {
        "category": "external",
        "summary": "1986473",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986473"
      },
      {
        "category": "external",
        "summary": "1997467",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997467"
      },
      {
        "category": "external",
        "summary": "1997961",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997961"
      },
      {
        "category": "external",
        "summary": "1999544",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999544"
      },
      {
        "category": "external",
        "summary": "1999675",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999675"
      },
      {
        "category": "external",
        "summary": "2000627",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000627"
      },
      {
        "category": "external",
        "summary": "2000694",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000694"
      },
      {
        "category": "external",
        "summary": "2004949",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004949"
      },
      {
        "category": "external",
        "summary": "2010463",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2010463"
      },
      {
        "category": "external",
        "summary": "2013180",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2013180"
      },
      {
        "category": "external",
        "summary": "2014230",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014230"
      },
      {
        "category": "external",
        "summary": "2016169",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2016169"
      },
      {
        "category": "external",
        "summary": "2018205",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2018205"
      },
      {
        "category": "external",
        "summary": "2025003",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025003"
      },
      {
        "category": "external",
        "summary": "2025726",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025726"
      },
      {
        "category": "external",
        "summary": "2027239",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027239"
      },
      {
        "category": "external",
        "summary": "2029923",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923"
      },
      {
        "category": "external",
        "summary": "2030747",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030747"
      },
      {
        "category": "external",
        "summary": "2034342",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034342"
      },
      {
        "category": "external",
        "summary": "2035652",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2035652"
      },
      {
        "category": "external",
        "summary": "2036934",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2036934"
      },
      {
        "category": "external",
        "summary": "2037019",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2037019"
      },
      {
        "category": "external",
        "summary": "2039911",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039911"
      },
      {
        "category": "external",
        "summary": "2039914",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039914"
      },
      {
        "category": "external",
        "summary": "2042822",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042822"
      },
      {
        "category": "external",
        "summary": "2061700",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061700"
      },
      {
        "category": "external",
        "summary": "2061712",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061712"
      },
      {
        "category": "external",
        "summary": "2061721",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061721"
      },
      {
        "category": "external",
        "summary": "2064855",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064855"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_1975.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
    "tracking": {
      "current_release_date": "2025-10-10T02:13:17+00:00",
      "generator": {
        "date": "2025-10-10T02:13:17+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2022:1975",
      "initial_release_date": "2022-05-10T13:43:14+00:00",
      "revision_history": [
        {
          "date": "2022-05-10T13:43:14+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-05-10T13:43:14+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-10T02:13:17+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux NFV (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux NFV (v. 8)",
                  "product_id": "NFV-8.6.0.GA",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::nfv"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux RT (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux RT (v. 8)",
                  "product_id": "RT-8.6.0.GA",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::realtime"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
                "product": {
                  "name": "kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
                  "product_id": "kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-372.9.1.rt7.166.el8?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                "product": {
                  "name": "kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                  "product_id": "kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-372.9.1.rt7.166.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                "product": {
                  "name": "kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                  "product_id": "kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-372.9.1.rt7.166.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                "product": {
                  "name": "kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                  "product_id": "kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-372.9.1.rt7.166.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                "product": {
                  "name": "kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                  "product_id": "kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-372.9.1.rt7.166.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                "product": {
                  "name": "kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                  "product_id": "kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-372.9.1.rt7.166.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                "product": {
                  "name": "kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                  "product_id": "kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-372.9.1.rt7.166.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                  "product_id": "kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-372.9.1.rt7.166.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                  "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-372.9.1.rt7.166.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                "product": {
                  "name": "kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                  "product_id": "kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-372.9.1.rt7.166.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                "product": {
                  "name": "kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                  "product_id": "kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-372.9.1.rt7.166.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                "product": {
                  "name": "kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                  "product_id": "kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-372.9.1.rt7.166.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                "product": {
                  "name": "kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                  "product_id": "kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-372.9.1.rt7.166.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                "product": {
                  "name": "kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                  "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-372.9.1.rt7.166.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                  "product_id": "kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-372.9.1.rt7.166.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                  "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-372.9.1.rt7.166.el8?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src as a component of Red Hat Enterprise Linux NFV (v. 8)",
          "product_id": "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src"
        },
        "product_reference": "kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
        "relates_to_product_reference": "NFV-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
          "product_id": "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        },
        "product_reference": "kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
        "relates_to_product_reference": "NFV-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
          "product_id": "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        },
        "product_reference": "kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
        "relates_to_product_reference": "NFV-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
          "product_id": "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
        "relates_to_product_reference": "NFV-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
          "product_id": "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
        "relates_to_product_reference": "NFV-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
          "product_id": "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
        "relates_to_product_reference": "NFV-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
          "product_id": "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
        "relates_to_product_reference": "NFV-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
          "product_id": "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
        "relates_to_product_reference": "NFV-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
          "product_id": "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
        "relates_to_product_reference": "NFV-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
          "product_id": "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
        "relates_to_product_reference": "NFV-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
          "product_id": "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
        "relates_to_product_reference": "NFV-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
          "product_id": "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
        "relates_to_product_reference": "NFV-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
          "product_id": "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
        "relates_to_product_reference": "NFV-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
          "product_id": "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
        "relates_to_product_reference": "NFV-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
          "product_id": "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
        "relates_to_product_reference": "NFV-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
          "product_id": "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
        "relates_to_product_reference": "NFV-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src as a component of Red Hat Enterprise Linux RT (v. 8)",
          "product_id": "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src"
        },
        "product_reference": "kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
        "relates_to_product_reference": "RT-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
          "product_id": "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        },
        "product_reference": "kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
        "relates_to_product_reference": "RT-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
          "product_id": "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        },
        "product_reference": "kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
        "relates_to_product_reference": "RT-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
          "product_id": "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
        "relates_to_product_reference": "RT-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
          "product_id": "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
        "relates_to_product_reference": "RT-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
          "product_id": "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
        "relates_to_product_reference": "RT-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
          "product_id": "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
        "relates_to_product_reference": "RT-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
          "product_id": "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
        "relates_to_product_reference": "RT-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
          "product_id": "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
        "relates_to_product_reference": "RT-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
          "product_id": "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
        "relates_to_product_reference": "RT-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
          "product_id": "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
        "relates_to_product_reference": "RT-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
          "product_id": "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
        "relates_to_product_reference": "RT-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
          "product_id": "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
        "relates_to_product_reference": "RT-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
          "product_id": "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
        "relates_to_product_reference": "RT-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
          "product_id": "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
        "relates_to_product_reference": "RT-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
          "product_id": "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
        "relates_to_product_reference": "RT-8.6.0.GA"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-0404",
      "cwe": {
        "id": "CWE-284",
        "name": "Improper Access Control"
      },
      "discovery_date": "2021-01-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1919791"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw linked list corruption in the Linux kernel for USB Video Class driver functionality was found in the way user connects web camera to the USB port. A local user could use this flaw to crash the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: avoid cyclic entity chains due to malformed USB descriptors",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-0404"
        },
        {
          "category": "external",
          "summary": "RHBZ#1919791",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1919791"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-0404",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-0404"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0404",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0404"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=68035c80e129c4cfec659aac4180354530b26527",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=68035c80e129c4cfec659aac4180354530b26527"
        }
      ],
      "release_date": "2021-01-16T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent the module uvcvideo from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: avoid cyclic entity chains due to malformed USB descriptors"
    },
    {
      "cve": "CVE-2020-13974",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "discovery_date": "2021-01-04T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2016169"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw integer overflow in the Linux kernel\u0027s virtual terminal keyboard driver was found in the way the user sends some specific keyboard code multiple times. A local user could use this flaw to crash the system or possibly escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: integer overflow in k_ascii() in drivers/tty/vt/keyboard.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "No code depends on this integer overflow so it is unlikely that the vulnerability can be used for anything apart from crashing the system. The impact has been reduced to Moderate from Important based on this analysis.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-13974"
        },
        {
          "category": "external",
          "summary": "RHBZ#2016169",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2016169"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-13974",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-13974"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-13974",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-13974"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b86dab054059b970111b5516ae548efaae5b3aae",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b86dab054059b970111b5516ae548efaae5b3aae"
        }
      ],
      "release_date": "2020-03-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: integer overflow in k_ascii() in drivers/tty/vt/keyboard.c"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Jeremy Cline"
          ],
          "organization": "Red Hat",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2020-27820",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2020-11-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1901726"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in Linux kernel, where a use-after-frees in nouveau\u0027s postclose() handler could happen if removing device (that is not common to remove video card physically without power-off, but same happens if \"unbind\" the driver).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in nouveau kernel module",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw is rated as having a Low impact because the issue can only be triggered by an privileged local user (or user with physical access) as the issue only happens during unbinding the driver or removing the device.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-27820"
        },
        {
          "category": "external",
          "summary": "RHBZ#1901726",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1901726"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-27820",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-27820"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-27820",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27820"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/dri-devel/20201103194912.184413-2-jcline@redhat.com/",
          "url": "https://lore.kernel.org/dri-devel/20201103194912.184413-2-jcline@redhat.com/"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/dri-devel/20201103194912.184413-3-jcline@redhat.com/",
          "url": "https://lore.kernel.org/dri-devel/20201103194912.184413-3-jcline@redhat.com/"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/dri-devel/20201103194912.184413-4-jcline@redhat.com/",
          "url": "https://lore.kernel.org/dri-devel/20201103194912.184413-4-jcline@redhat.com/"
        }
      ],
      "release_date": "2020-11-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent the module nouveau from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: use-after-free in nouveau kernel module"
    },
    {
      "cve": "CVE-2021-0941",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2021-10-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2018205"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds (OOB) memory access flaw was found in net/core/filter.c in __bpf_skb_max_len in the Linux kernel. A missing sanity check to the current MTU check may allow a local attacker with special user privilege to gain access to out-of-bounds memory leading to a system crash or a leak of internal kernel information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: out-of-bounds read in bpf_skb_change_head() of filter.c due to a use-after-free",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.\n\nFor the Red Hat Enterprise Linux 7 the eBPF for unprivileged users is always disabled.\nFor the Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n~~~\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n~~~\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.\n\nA kernel update will be required to mitigate the flaw for the root or users with CAP_SYS_ADMIN capabilities.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-0941"
        },
        {
          "category": "external",
          "summary": "RHBZ#2018205",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2018205"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0941",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0941"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0941",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0941"
        },
        {
          "category": "external",
          "summary": "https://android.googlesource.com/kernel/common/+/6306c1189e77a513bf02720450bb43bd4ba5d8ae%5E%21/#F0",
          "url": "https://android.googlesource.com/kernel/common/+/6306c1189e77a513bf02720450bb43bd4ba5d8ae%5E%21/#F0"
        }
      ],
      "release_date": "2021-02-13T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: out-of-bounds read in bpf_skb_change_head() of filter.c due to a use-after-free"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Murray McAllister"
          ]
        }
      ],
      "cve": "CVE-2021-3612",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2021-06-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1974079"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds memory write flaw was found in the Linux kernel\u2019s joystick devices subsystem, in the way the user calls ioctl JSIOCSBTNMAP. This flaw allows a local user to crash the system or possibly escalate their privileges on the system. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: joydev: zero size passed to joydev_handle_JSIOCSBTNMAP()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw is rated as having a Moderate impact because for the Red Hat Enterprise Linux the patch that made it possible writing memory out of bounds not applied yet, but still before that patch possible read out of bounds. Both in the default configuration of Red Hat Enterprise Linux the joysticks devices driver is disabled, so only privileged local user can enable it.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3612"
        },
        {
          "category": "external",
          "summary": "RHBZ#1974079",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974079"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3612",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3612"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3612",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3612"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-input/20210620120030.1513655-1-avlarkin82@gmail.com/",
          "url": "https://lore.kernel.org/linux-input/20210620120030.1513655-1-avlarkin82@gmail.com/"
        }
      ],
      "release_date": "2021-06-20T12:28:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent the module joydev from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: joydev: zero size passed to joydev_handle_JSIOCSBTNMAP()"
    },
    {
      "cve": "CVE-2021-3669",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "discovery_date": "2021-07-09T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1986473"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel. Measuring usage of the shared memory does not scale with large shared memory segment counts which could lead to resource exhaustion and DoS.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: reading /proc/sysvipc/shm does not scale with large shared memory segment counts",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3669"
        },
        {
          "category": "external",
          "summary": "RHBZ#1986473",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986473"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3669",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3669"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3669",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3669"
        }
      ],
      "release_date": "2021-08-02T06:02:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: reading /proc/sysvipc/shm does not scale with large shared memory segment counts"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Active Defense Lab"
          ],
          "organization": "Venustech"
        }
      ],
      "cve": "CVE-2021-3743",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2021-08-23T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1997961"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds (OOB) memory read flaw was found in the Qualcomm IPC router protocol in the Linux kernel. A missing sanity check allows a local attacker to gain access to out-of-bounds memory, leading to a system crash or a leak of internal kernel information. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: out-of-bound Read in qrtr_endpoint_post in net/qrtr/qrtr.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "There was no shipped kernel version that was seen affected by this problem. These files are not built in our source code.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3743"
        },
        {
          "category": "external",
          "summary": "RHBZ#1997961",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997961"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3743",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3743"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3743",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3743"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=7e78c597c3eb",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=7e78c597c3eb"
        },
        {
          "category": "external",
          "summary": "https://lists.openwall.net/netdev/2021/08/17/124",
          "url": "https://lists.openwall.net/netdev/2021/08/17/124"
        }
      ],
      "release_date": "2021-08-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: out-of-bound Read in qrtr_endpoint_post in net/qrtr/qrtr.c"
    },
    {
      "cve": "CVE-2021-3744",
      "cwe": {
        "id": "CWE-401",
        "name": "Missing Release of Memory after Effective Lifetime"
      },
      "discovery_date": "2021-08-27T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2000627"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel. A memory leak in the ccp-ops crypto driver can allow attackers to cause a denial of service. This vulnerability is similar with the older CVE-2019-18808. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: crypto: ccp - fix resource leaks in ccp_run_aes_gcm_cmd()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3744"
        },
        {
          "category": "external",
          "summary": "RHBZ#2000627",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000627"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3744",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3744"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3744",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3744"
        },
        {
          "category": "external",
          "summary": "https://kernel.googlesource.com/pub/scm/linux/kernel/git/herbert/crypto-2.6/+/505d9dcb0f7ddf9d075e729523a33d38642ae680%5E%21/#F0",
          "url": "https://kernel.googlesource.com/pub/scm/linux/kernel/git/herbert/crypto-2.6/+/505d9dcb0f7ddf9d075e729523a33d38642ae680%5E%21/#F0"
        }
      ],
      "release_date": "2021-08-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation baser or stability.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: crypto: ccp - fix resource leaks in ccp_run_aes_gcm_cmd()"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Likang Luo"
          ],
          "organization": "NSFOCUS Security Team"
        }
      ],
      "cve": "CVE-2021-3752",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "discovery_date": "2021-08-31T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1999544"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u2019s Bluetooth subsystem in the way user calls connect to the socket and disconnect simultaneously due to a race condition. This flaw allows a user to crash the system or escalate their privileges. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: possible use-after-free in bluetooth module",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having Moderate impact because Only local users with privileges to access the sock_dgram Bluetooth socket can trigger this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3752"
        },
        {
          "category": "external",
          "summary": "RHBZ#1999544",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999544"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3752",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3752"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3752",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3752"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/lkml/20211115165435.133245729@linuxfoundation.org/",
          "url": "https://lore.kernel.org/lkml/20211115165435.133245729@linuxfoundation.org/"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2021/09/15/4",
          "url": "https://www.openwall.com/lists/oss-security/2021/09/15/4"
        }
      ],
      "release_date": "2021-09-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation baser or stability. The possible solution is to disable Bluetooth completely: https://access.redhat.com/solutions/2682931",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: possible use-after-free in bluetooth module"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Yutian Yang"
          ],
          "organization": "Zhejiang University"
        }
      ],
      "cve": "CVE-2021-3759",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "discovery_date": "2021-07-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1999675"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A memory overflow vulnerability was found in the Linux kernel\u2019s ipc functionality of the memcg subsystem, in the way a user calls the semget function multiple times, creating semaphores. This flaw allows a local user to starve the resources, causing a denial of service. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: unaccounted ipc objects in Linux kernel lead to breaking memcg limits and DoS attacks",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3759"
        },
        {
          "category": "external",
          "summary": "RHBZ#1999675",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999675"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3759",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3759"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3759",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3759"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-mm/1626333284-1404-1-git-send-email-nglaive@gmail.com/",
          "url": "https://lore.kernel.org/linux-mm/1626333284-1404-1-git-send-email-nglaive@gmail.com/"
        }
      ],
      "release_date": "2021-07-15T09:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: unaccounted ipc objects in Linux kernel lead to breaking memcg limits and DoS attacks"
    },
    {
      "cve": "CVE-2021-3764",
      "cwe": {
        "id": "CWE-401",
        "name": "Missing Release of Memory after Effective Lifetime"
      },
      "discovery_date": "2021-08-23T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1997467"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A memory leak flaw was found in the Linux kernel\u0027s ccp_run_aes_gcm_cmd() function that allows an attacker to cause a denial of service. The vulnerability is similar to the older CVE-2019-18808. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: DoS in ccp_run_aes_gcm_cmd() function",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3764"
        },
        {
          "category": "external",
          "summary": "RHBZ#1997467",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997467"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3764",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3764"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3764",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3764"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=36cf515b9bbe",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=36cf515b9bbe"
        }
      ],
      "release_date": "2021-08-20T09:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: DoS in ccp_run_aes_gcm_cmd() function"
    },
    {
      "cve": "CVE-2021-3772",
      "cwe": {
        "id": "CWE-354",
        "name": "Improper Validation of Integrity Check Value"
      },
      "discovery_date": "2021-08-26T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2000694"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux SCTP stack. A blind attacker may be able to kill an existing SCTP association through invalid chunks if the attacker knows the IP-addresses and port numbers being used and the attacker can send packets with spoofed IP addresses.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: sctp: Invalid chunks may be used to remotely remove existing associations",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3772"
        },
        {
          "category": "external",
          "summary": "RHBZ#2000694",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000694"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3772",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3772"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3772",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3772"
        }
      ],
      "release_date": "2021-09-08T06:38:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "As the SCTP module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\nif\n# echo \"install sctp /bin/true\" \u003e\u003e /etc/modprobe.d/disable-sctp.conf\n\nThe system will need to be restarted if the SCTP modules are loaded. In most circumstances, the SCTP kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: sctp: Invalid chunks may be used to remotely remove existing associations"
    },
    {
      "cve": "CVE-2021-3773",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2021-09-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2004949"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw in netfilter could allow a network-connected attacker to infer openvpn connection endpoint information for further use in traditional network attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: lack of port sanity checking in natd and netfilter leads to exploit of OpenVPN clients",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3773"
        },
        {
          "category": "external",
          "summary": "RHBZ#2004949",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004949"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3773",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3773"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3773",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3773"
        }
      ],
      "release_date": "2021-09-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: lack of port sanity checking in natd and netfilter leads to exploit of OpenVPN clients"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "elijahbai, jitxie, huntazhang."
          ]
        }
      ],
      "cve": "CVE-2021-3923",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2021-11-03T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2019643"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u0027s implementation of RDMA over infiniband.  An attacker with a privileged local account can leak kernel stack information when issuing commands to the /dev/infiniband/rdma_cm device node.  While this access is unlikely to leak sensitive user information, it can be further used to defeat existing kernel protection mechanisms.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: stack information leak in infiniband RDMA",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3923"
        },
        {
          "category": "external",
          "summary": "RHBZ#2019643",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2019643"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3923",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3923"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3923",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3923"
        }
      ],
      "release_date": "2021-12-01T13:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: stack information leak in infiniband RDMA"
    },
    {
      "cve": "CVE-2021-4002",
      "cwe": {
        "id": "CWE-459",
        "name": "Incomplete Cleanup"
      },
      "discovery_date": "2021-11-22T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2025726"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A memory leak flaw in the Linux kernel\u0027s hugetlbfs memory usage was found in the way the user maps some regions of memory twice using shmget() which are aligned to PUD alignment with the fault of some of the memory pages. A local user could use this flaw to get unauthorized access to some data.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: possible leak or coruption of data residing on hugetlbfs",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4002"
        },
        {
          "category": "external",
          "summary": "RHBZ#2025726",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025726"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4002",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4002"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4002",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4002"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=13e4ad2ce8df6e058ef482a31fdd81c725b0f7ea",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=13e4ad2ce8df6e058ef482a31fdd81c725b0f7ea"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a4a118f2eead1d6c49e00765de89878288d4b890",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a4a118f2eead1d6c49e00765de89878288d4b890"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2021/11/25/1",
          "url": "https://www.openwall.com/lists/oss-security/2021/11/25/1"
        }
      ],
      "release_date": "2021-11-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: possible leak or coruption of data residing on hugetlbfs"
    },
    {
      "cve": "CVE-2021-4037",
      "cwe": {
        "id": "CWE-284",
        "name": "Improper Access Control"
      },
      "discovery_date": "2021-11-29T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2027239"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in the fs/inode.c:inode_init_owner() function logic of the LInux kernel that allows local users to create files for the XFS file-system with an unintended group ownership and with group execution and SGID permission bits set, in a scenario where a directory is SGID and belongs to a certain group and is writable by a user who is not a member of this group. This can lead to excessive permissions granted in case when they should not.  This vulnerability is similar to the previous CVE-2018-13405 and adds the missed fix for the XFS.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: security regression for CVE-2018-13405",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The Impact is Moderate, because if no configuration problems with the system, then unlikely higher impact than unauthorized read access.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4037"
        },
        {
          "category": "external",
          "summary": "RHBZ#2027239",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027239"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4037",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4037"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4037",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4037"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=01ea173e103e",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=01ea173e103e"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0fa3ecd87848",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0fa3ecd87848"
        }
      ],
      "release_date": "2021-09-16T09:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: security regression for CVE-2018-13405"
    },
    {
      "cve": "CVE-2021-4083",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "discovery_date": "2021-12-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2029923"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: fget: check that the fd still exists after getting a ref to it",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4083"
        },
        {
          "category": "external",
          "summary": "RHBZ#2029923",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4083",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4083"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9"
        }
      ],
      "release_date": "2021-12-03T08:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: fget: check that the fd still exists after getting a ref to it"
    },
    {
      "cve": "CVE-2021-4093",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2021-11-22T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2028584"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the KVM\u0027s AMD code for supporting the Secure Encrypted Virtualization-Encrypted State (SEV-ES). A KVM guest using SEV-ES can trigger out-of-bounds reads and writes in the host kernel via a malicious VMGEXIT for a string I/O instruction (for example, outs or ins) using the exit reason SVM_EXIT_IOIO. This issue results in a crash of the entire system or a potential guest-to-host escape scenario.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: KVM: SVM: out-of-bounds read/write in sev_es_string_io",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "AMD Secure Encrypted Virtualization (SEV) is currently provided as a Technology Preview in RHEL and, therefore, unsupported for production use. For additional details please see https://access.redhat.com/articles/4491591 and https://access.redhat.com/support/offerings/techpreview.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4093"
        },
        {
          "category": "external",
          "summary": "RHBZ#2028584",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2028584"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4093",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4093"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4093",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4093"
        },
        {
          "category": "external",
          "summary": "https://bugs.chromium.org/p/project-zero/issues/detail?id=2222",
          "url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=2222"
        }
      ],
      "release_date": "2021-11-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 8.2,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: KVM: SVM: out-of-bounds read/write in sev_es_string_io"
    },
    {
      "cve": "CVE-2021-4157",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2021-12-13T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2034342"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out of memory bounds write flaw (1 or 2 bytes of memory) in the Linux kernel NFS subsystem was found in the way users use mirroring (replication of files with NFS). A user, having access to the NFS mount, could potentially use this flaw to crash the system or escalate privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Buffer overwrite in decode_nfs_fh function",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4157"
        },
        {
          "category": "external",
          "summary": "RHBZ#2034342",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034342"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4157",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4157"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4157",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4157"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/lkml/20210517140244.822185482@linuxfoundation.org/",
          "url": "https://lore.kernel.org/lkml/20210517140244.822185482@linuxfoundation.org/"
        }
      ],
      "release_date": "2021-05-17T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: Buffer overwrite in decode_nfs_fh function"
    },
    {
      "cve": "CVE-2021-4197",
      "cwe": {
        "id": "CWE-287",
        "name": "Improper Authentication"
      },
      "discovery_date": "2021-12-26T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2035652"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An unprivileged write to the file handler flaw in the Linux kernel\u0027s control groups and namespaces subsystem was found in the way users have access to some less privileged process that are controlled by cgroups and have higher privileged parent process. It is actually both for cgroup2 and cgroup1 versions of control groups. A local user could use this flaw to crash the system or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: cgroup: Use open-time creds and namespace for migration perm checks",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4197"
        },
        {
          "category": "external",
          "summary": "RHBZ#2035652",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2035652"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4197",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4197"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4197",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4197"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/lkml/20211209214707.805617-1-tj@kernel.org/T/",
          "url": "https://lore.kernel.org/lkml/20211209214707.805617-1-tj@kernel.org/T/"
        }
      ],
      "release_date": "2021-09-12T09:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "The mitigation not known. However, for the default configuration of the Red Hat Enterprise Linux it is not possible to trigger this vulnerability: if control groups (cgroups) not being used or being used with the default configuration or being used some other configuration where for example similar privileges for all processes (both for parent and for child processes), then no way to trigger this vulnerability.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: cgroup: Use open-time creds and namespace for migration perm checks"
    },
    {
      "cve": "CVE-2021-4203",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2022-01-04T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2036934"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free read flaw was found in sock_getsockopt() in net/core/sock.c due to SO_PEERCRED and SO_PEERGROUPS race with listen() (and connect())  in the Linux kernel. In this flaw, an attacker with a user privileges may crash the system or leak internal kernel information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Race condition in races in sk_peer_pid and sk_peer_cred accesses",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4203"
        },
        {
          "category": "external",
          "summary": "RHBZ#2036934",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2036934"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4203",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4203"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4203",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4203"
        },
        {
          "category": "external",
          "summary": "https://bugs.chromium.org/p/project-zero/issues/detail?id=2230\u0026can=7\u0026q=modified-after%3Atoday-30\u0026sort=-modified\u0026colspec=ID%20Type%20Status%20Priority%20Milestone%20Owner%20Summary%20Modified%20Cve\u0026cells=tiles\u0026redir=1",
          "url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=2230\u0026can=7\u0026q=modified-after%3Atoday-30\u0026sort=-modified\u0026colspec=ID%20Type%20Status%20Priority%20Milestone%20Owner%20Summary%20Modified%20Cve\u0026cells=tiles\u0026redir=1"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=35306eb23814",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=35306eb23814"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/netdev/20210929225750.2548112-1-eric.dumazet@gmail.com/T/",
          "url": "https://lore.kernel.org/netdev/20210929225750.2548112-1-eric.dumazet@gmail.com/T/"
        }
      ],
      "release_date": "2021-09-29T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "LOW",
            "baseScore": 5.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: Race condition in races in sk_peer_pid and sk_peer_cred accesses"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Keyu Man, Xin\u0027an Zhou and Zhiyun Qian"
          ],
          "organization": "University of California, Riverside"
        }
      ],
      "cve": "CVE-2021-20322",
      "cwe": {
        "id": "CWE-330",
        "name": "Use of Insufficiently Random Values"
      },
      "discovery_date": "2021-09-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2014230"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw in the processing of received ICMP errors (ICMP fragment needed and ICMP redirect) in the Linux kernel functionality was found to allow the ability to quickly scan open UDP ports. This flaw allows an off-path remote user to effectively bypass the source port UDP randomization. The highest threat from this vulnerability is to confidentiality and possibly integrity, because software that relies on UDP source port randomization are indirectly affected as well.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: new DNS Cache Poisoning Attack based on ICMP fragment needed packets replies",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having Moderate impact because of the attack scenario limitation. It is possible to harm the networking services only, but not for the overall system under attack, and impossible to get access to this remote system under attack.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-20322"
        },
        {
          "category": "external",
          "summary": "RHBZ#2014230",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014230"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-20322",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-20322"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20322",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20322"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?h=v5.15-rc6\u0026id=4785305c05b25a242e5314cc821f54ade4c18810",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?h=v5.15-rc6\u0026id=4785305c05b25a242e5314cc821f54ade4c18810"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?h=v5.15-rc6\u0026id=6457378fe796815c973f631a1904e147d6ee33b1",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?h=v5.15-rc6\u0026id=6457378fe796815c973f631a1904e147d6ee33b1"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv4/route.c?h=v5.15-rc6\u0026id=67d6d681e15b578c1725bad8ad079e05d1c48a8e",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv4/route.c?h=v5.15-rc6\u0026id=67d6d681e15b578c1725bad8ad079e05d1c48a8e"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv6/route.c?h=v5.15-rc6\u0026id=a00df2caffed3883c341d5685f830434312e4a43",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv6/route.c?h=v5.15-rc6\u0026id=a00df2caffed3883c341d5685f830434312e4a43"
        }
      ],
      "release_date": "2021-08-26T08:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: new DNS Cache Poisoning Attack based on ICMP fragment needed packets replies"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "AMD"
          ]
        }
      ],
      "cve": "CVE-2021-26401",
      "discovery_date": "2022-03-08T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2061700"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in hw. The speculative execution window of AMD LFENCE/JMP mitigation (MITIGATION V2-2) may be large enough to be exploited on AMD CPUs.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: LFENCE/JMP Mitigation Update for CVE-2017-5715",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-26401"
        },
        {
          "category": "external",
          "summary": "RHBZ#2061700",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061700"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-26401",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-26401"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-26401",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-26401"
        },
        {
          "category": "external",
          "summary": "https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1036",
          "url": "https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1036"
        }
      ],
      "release_date": "2022-03-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "AMD recommends mitigation that uses generic retpoline.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "hw: cpu: LFENCE/JMP Mitigation Update for CVE-2017-5715"
    },
    {
      "cve": "CVE-2021-29154",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2021-04-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1946684"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernels eBPF implementation. By default, accessing the eBPF verifier is only accessible to privileged users with CAP_SYS_ADMIN.   A local user with the ability to insert eBPF instructions can abuse a flaw in eBPF to corrupt memory. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Local privilege escalation due to incorrect BPF JIT branch displacement computation",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw is rated as having Moderate impact as eBPF requires a privileged user on Red Hat Enterprise Linux to correctly load eBPF instructions that can be exploited.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-29154"
        },
        {
          "category": "external",
          "summary": "RHBZ#1946684",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1946684"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-29154",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-29154"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-29154",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-29154"
        }
      ],
      "release_date": "2021-04-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "This issue does not affect most systems by default. An administrator would need to have enabled the BPF JIT to be affected.\n\nIt can be disabled immediately with the command:\n\n# echo 0 \u003e /proc/sys/net/core/bpf_jit_enable\n\nOr it can be disabled for all subsequent boots of the system by setting a value in /etc/sysctl.d/44-bpf-jit-disable\n\n## start file ##\n\nnet.core.bpf_jit_enable=0\n\n## end file ##",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: Local privilege escalation due to incorrect BPF JIT branch displacement computation"
    },
    {
      "cve": "CVE-2021-37159",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-07-21T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1985353"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw use-after-free in the Linux kernel USB High Speed Mobile Devices functionality was found in the way user detaches USB device. A local user could use this flaw to crash the system or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in hso_free_net_device() in drivers/net/usb/hso.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-37159"
        },
        {
          "category": "external",
          "summary": "RHBZ#1985353",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1985353"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-37159",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-37159"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-37159",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-37159"
        },
        {
          "category": "external",
          "summary": "https://www.spinics.net/lists/linux-usb/msg202228.html",
          "url": "https://www.spinics.net/lists/linux-usb/msg202228.html"
        }
      ],
      "release_date": "2020-10-02T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent the module hso from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "PHYSICAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: use-after-free in hso_free_net_device() in drivers/net/usb/hso.c"
    },
    {
      "cve": "CVE-2021-41864",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2021-10-02T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2010463"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds (OOB) memory write flaw was found in prealloc_elems_and_freelist in kernel/bpf/stackmap.c in the bpf in the Linux kernel. In this flaw, the multiplication to calculate the size could lead to an integer overflow which could allow a local attacker, with a special user privilege, to gain access to out-of-bounds memory leading to a system crash or a leak of internal kernel information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: eBPF multiplication integer overflow in prealloc_elems_and_freelist() in kernel/bpf/stackmap.c leads to out-of-bounds write",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.\n\nFor the Red Hat Enterprise Linux 7 the eBPF for unprivileged users is always disabled.\nFor the Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n~~~\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n~~~\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.\n\nA kernel update will be required to mitigate the flaw for the root or users with CAP_SYS_ADMIN capabilities.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-41864"
        },
        {
          "category": "external",
          "summary": "RHBZ#2010463",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2010463"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-41864",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-41864"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-41864",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-41864"
        },
        {
          "category": "external",
          "summary": "https://github.com/torvalds/linux/commit/30e29a9a2bc6a4888335a6ede968b75cd329657a",
          "url": "https://github.com/torvalds/linux/commit/30e29a9a2bc6a4888335a6ede968b75cd329657a"
        }
      ],
      "release_date": "2021-09-30T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: eBPF multiplication integer overflow in prealloc_elems_and_freelist() in kernel/bpf/stackmap.c leads to out-of-bounds write"
    },
    {
      "cve": "CVE-2021-42739",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2021-04-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1951739"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer overflow flaw was found in the Linux kernel FireDTV media card driver, where the user calls the CA_SEND_MSG ioctl. This flaw allows a local user of the host machine to crash the system or escalate privileges on the system. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Heap buffer overflow in firedtv driver",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-42739"
        },
        {
          "category": "external",
          "summary": "RHBZ#1951739",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1951739"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-42739",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-42739"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-42739",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-42739"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-media/YHaulytonFcW+lyZ@mwanda/",
          "url": "https://lore.kernel.org/linux-media/YHaulytonFcW+lyZ@mwanda/"
        }
      ],
      "release_date": "2021-04-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent the module firedtv from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: Heap buffer overflow in firedtv driver"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Active Defense Lab"
          ],
          "organization": "Venustech"
        }
      ],
      "cve": "CVE-2021-43389",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2021-10-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2013180"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An improper validation of an array index and out of bounds memory read in the Linux kernel\u0027s Integrated Services Digital Network (ISDN) functionality was found in the way users call ioctl CMTPCONNADD. A local user could use this flaw to crash the system or starve the resources causing denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: an array-index-out-bounds in detach_capi_ctr in drivers/isdn/capi/kcapi.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-43389"
        },
        {
          "category": "external",
          "summary": "RHBZ#2013180",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2013180"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-43389",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-43389"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-43389",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43389"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1f3e2e97c003f80c4b087092b225c8787ff91e4d",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1f3e2e97c003f80c4b087092b225c8787ff91e4d"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/netdev/CAFcO6XOvGQrRTaTkaJ0p3zR7y7nrAWD79r48=L_BbOyrK9X-vA@mail.gmail.com/",
          "url": "https://lore.kernel.org/netdev/CAFcO6XOvGQrRTaTkaJ0p3zR7y7nrAWD79r48=L_BbOyrK9X-vA@mail.gmail.com/"
        }
      ],
      "release_date": "2021-09-24T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent the module isdn from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: an array-index-out-bounds in detach_capi_ctr in drivers/isdn/capi/kcapi.c"
    },
    {
      "cve": "CVE-2021-43976",
      "cwe": {
        "id": "CWE-459",
        "name": "Incomplete Cleanup"
      },
      "discovery_date": "2021-11-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2025003"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A denial of service flaw was found in mwifiex_usb_recv in drivers/net/wireless/marvell/mwifiex/usb.c in the usb subsystem of the Linux kernel. This is due to a missing clean-up for a malfunctioning usb device with an unknown recv_type.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: mwifiex_usb_recv() in drivers/net/wireless/marvell/mwifiex/usb.c allows an attacker to cause DoS via crafted USB device",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-43976"
        },
        {
          "category": "external",
          "summary": "RHBZ#2025003",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025003"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-43976",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-43976"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-43976",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43976"
        },
        {
          "category": "external",
          "summary": "https://patchwork.kernel.org/project/linux-wireless/patch/YX4CqjfRcTa6bVL+@Zekuns-MBP-16.fios-router.home/",
          "url": "https://patchwork.kernel.org/project/linux-wireless/patch/YX4CqjfRcTa6bVL+@Zekuns-MBP-16.fios-router.home/"
        }
      ],
      "release_date": "2021-10-31T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "PHYSICAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: mwifiex_usb_recv() in drivers/net/wireless/marvell/mwifiex/usb.c allows an attacker to cause DoS via crafted USB device"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Patrik Lantz"
          ],
          "organization": "axis.com"
        }
      ],
      "cve": "CVE-2021-44733",
      "cwe": {
        "id": "CWE-908",
        "name": "Use of Uninitialized Resource"
      },
      "discovery_date": "2021-12-09T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2030747"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw in the Linux kernel TEE (Trusted Execution Environment) subsystem was found in the way user calls ioctl TEE_IOC_OPEN_SESSION or TEE_IOC_INVOKE. A local user could use this flaw to crash the system or escalate their privileges on the system. If the Linux system non configured with the CONFIG_PREEMPT option or CONFIG_CPU_SW_DOMAIN_PAN option enabled, then it is unlikely that a user can trigger this issue.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in the TEE subsystem",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-44733"
        },
        {
          "category": "external",
          "summary": "RHBZ#2030747",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030747"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-44733",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-44733"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-44733",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44733"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/lkml/20211214123540.1789434-1-jens.wiklander@linaro.org/",
          "url": "https://lore.kernel.org/lkml/20211214123540.1789434-1-jens.wiklander@linaro.org/"
        }
      ],
      "release_date": "2021-12-14T12:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent the modules tee, trusted_tee from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: use-after-free in the TEE subsystem"
    },
    {
      "cve": "CVE-2021-45485",
      "cwe": {
        "id": "CWE-327",
        "name": "Use of a Broken or Risky Cryptographic Algorithm"
      },
      "discovery_date": "2021-12-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2039911"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An information leak flaw was found in the Linux kernel\u2019s IPv6 implementation in the __ipv6_select_ident in net/ipv6/output_core.c function. The use of a small hash table in IP ID generation allows a remote attacker to reveal sensitive information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: information leak in the IPv6 implementation",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-45485"
        },
        {
          "category": "external",
          "summary": "RHBZ#2039911",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039911"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-45485",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-45485"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-45485",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-45485"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=62f20e068ccc50d6ab66fdb72ba90da2b9418c99",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=62f20e068ccc50d6ab66fdb72ba90da2b9418c99"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/all/20210529110746.6796-1-w@1wt.eu/",
          "url": "https://lore.kernel.org/all/20210529110746.6796-1-w@1wt.eu/"
        }
      ],
      "release_date": "2021-05-31T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: information leak in the IPv6 implementation"
    },
    {
      "cve": "CVE-2021-45486",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2021-12-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2039914"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An information leak flaw was found in the Linux kernel\u2019s IPv4 implementation in the ip_rt_init in net/ipv4/route.c function. The use of a small hash table in IP ID generation allows a remote attacker to reveal sensitive information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: information leak in the IPv4 implementation",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-45486"
        },
        {
          "category": "external",
          "summary": "RHBZ#2039914",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039914"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-45486",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-45486"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-45486",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-45486"
        },
        {
          "category": "external",
          "summary": "https://arxiv.org/pdf/2112.09604.pdf",
          "url": "https://arxiv.org/pdf/2112.09604.pdf"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/net/ipv4/route.c?id=aa6dd211e4b1dde9d5dc25d699d35f789ae7eeba",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/net/ipv4/route.c?id=aa6dd211e4b1dde9d5dc25d699d35f789ae7eeba"
        }
      ],
      "release_date": "2021-03-24T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 3.5,
            "baseSeverity": "LOW",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: information leak in the IPv4 implementation"
    },
    {
      "cve": "CVE-2021-47435",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2024-05-22T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2282879"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndm: fix mempool NULL pointer race when completing IO\n\ndm_io_dec_pending() calls end_io_acct() first and will then dec md\nin-flight pending count. But if a task is swapping DM table at same\ntime this can result in a crash due to mempool-\u003eelements being NULL:\n\ntask1                             task2\ndo_resume\n -\u003edo_suspend\n  -\u003edm_wait_for_completion\n                                  bio_endio\n\t\t\t\t   -\u003eclone_endio\n\t\t\t\t    -\u003edm_io_dec_pending\n\t\t\t\t     -\u003eend_io_acct\n\t\t\t\t      -\u003ewakeup task1\n -\u003edm_swap_table\n  -\u003e__bind\n   -\u003e__bind_mempools\n    -\u003ebioset_exit\n     -\u003emempool_exit\n                                     -\u003efree_io\n\n[ 67.330330] Unable to handle kernel NULL pointer dereference at\nvirtual address 0000000000000000\n......\n[ 67.330494] pstate: 80400085 (Nzcv daIf +PAN -UAO)\n[ 67.330510] pc : mempool_free+0x70/0xa0\n[ 67.330515] lr : mempool_free+0x4c/0xa0\n[ 67.330520] sp : ffffff8008013b20\n[ 67.330524] x29: ffffff8008013b20 x28: 0000000000000004\n[ 67.330530] x27: ffffffa8c2ff40a0 x26: 00000000ffff1cc8\n[ 67.330535] x25: 0000000000000000 x24: ffffffdada34c800\n[ 67.330541] x23: 0000000000000000 x22: ffffffdada34c800\n[ 67.330547] x21: 00000000ffff1cc8 x20: ffffffd9a1304d80\n[ 67.330552] x19: ffffffdada34c970 x18: 000000b312625d9c\n[ 67.330558] x17: 00000000002dcfbf x16: 00000000000006dd\n[ 67.330563] x15: 000000000093b41e x14: 0000000000000010\n[ 67.330569] x13: 0000000000007f7a x12: 0000000034155555\n[ 67.330574] x11: 0000000000000001 x10: 0000000000000001\n[ 67.330579] x9 : 0000000000000000 x8 : 0000000000000000\n[ 67.330585] x7 : 0000000000000000 x6 : ffffff80148b5c1a\n[ 67.330590] x5 : ffffff8008013ae0 x4 : 0000000000000001\n[ 67.330596] x3 : ffffff80080139c8 x2 : ffffff801083bab8\n[ 67.330601] x1 : 0000000000000000 x0 : ffffffdada34c970\n[ 67.330609] Call trace:\n[ 67.330616] mempool_free+0x70/0xa0\n[ 67.330627] bio_put+0xf8/0x110\n[ 67.330638] dec_pending+0x13c/0x230\n[ 67.330644] clone_endio+0x90/0x180\n[ 67.330649] bio_endio+0x198/0x1b8\n[ 67.330655] dec_pending+0x190/0x230\n[ 67.330660] clone_endio+0x90/0x180\n[ 67.330665] bio_endio+0x198/0x1b8\n[ 67.330673] blk_update_request+0x214/0x428\n[ 67.330683] scsi_end_request+0x2c/0x300\n[ 67.330688] scsi_io_completion+0xa0/0x710\n[ 67.330695] scsi_finish_command+0xd8/0x110\n[ 67.330700] scsi_softirq_done+0x114/0x148\n[ 67.330708] blk_done_softirq+0x74/0xd0\n[ 67.330716] __do_softirq+0x18c/0x374\n[ 67.330724] irq_exit+0xb4/0xb8\n[ 67.330732] __handle_domain_irq+0x84/0xc0\n[ 67.330737] gic_handle_irq+0x148/0x1b0\n[ 67.330744] el1_irq+0xe8/0x190\n[ 67.330753] lpm_cpuidle_enter+0x4f8/0x538\n[ 67.330759] cpuidle_enter_state+0x1fc/0x398\n[ 67.330764] cpuidle_enter+0x18/0x20\n[ 67.330772] do_idle+0x1b4/0x290\n[ 67.330778] cpu_startup_entry+0x20/0x28\n[ 67.330786] secondary_start_kernel+0x160/0x170\n\nFix this by:\n1) Establishing pointers to \u0027struct dm_io\u0027 members in\ndm_io_dec_pending() so that they may be passed into end_io_acct()\n_after_ free_io() is called.\n2) Moving end_io_acct() after free_io().",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: dm: fix mempool NULL pointer race when completing IO",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-47435"
        },
        {
          "category": "external",
          "summary": "RHBZ#2282879",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282879"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-47435",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-47435"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47435",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47435"
        }
      ],
      "release_date": "2024-05-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: dm: fix mempool NULL pointer race when completing IO"
    },
    {
      "cve": "CVE-2021-47544",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2024-05-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2283406"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntcp: fix page frag corruption on page fault\n\nSteffen reported a TCP stream corruption for HTTP requests\nserved by the apache web-server using a cifs mount-point\nand memory mapping the relevant file.\n\nThe root cause is quite similar to the one addressed by\ncommit 20eb4f29b602 (\"net: fix sk_page_frag() recursion from\nmemory reclaim\"). Here the nested access to the task page frag\nis caused by a page fault on the (mmapped) user-space memory\nbuffer coming from the cifs file.\n\nThe page fault handler performs an smb transaction on a different\nsocket, inside the same process context. Since sk-\u003esk_allaction\nfor such socket does not prevent the usage for the task_frag,\nthe nested allocation modify \"under the hood\" the page frag\nin use by the outer sendmsg call, corrupting the stream.\n\nThe overall relevant stack trace looks like the following:\n\nhttpd 78268 [001] 3461630.850950:      probe:tcp_sendmsg_locked:\n        ffffffff91461d91 tcp_sendmsg_locked+0x1\n        ffffffff91462b57 tcp_sendmsg+0x27\n        ffffffff9139814e sock_sendmsg+0x3e\n        ffffffffc06dfe1d smb_send_kvec+0x28\n        [...]\n        ffffffffc06cfaf8 cifs_readpages+0x213\n        ffffffff90e83c4b read_pages+0x6b\n        ffffffff90e83f31 __do_page_cache_readahead+0x1c1\n        ffffffff90e79e98 filemap_fault+0x788\n        ffffffff90eb0458 __do_fault+0x38\n        ffffffff90eb5280 do_fault+0x1a0\n        ffffffff90eb7c84 __handle_mm_fault+0x4d4\n        ffffffff90eb8093 handle_mm_fault+0xc3\n        ffffffff90c74f6d __do_page_fault+0x1ed\n        ffffffff90c75277 do_page_fault+0x37\n        ffffffff9160111e page_fault+0x1e\n        ffffffff9109e7b5 copyin+0x25\n        ffffffff9109eb40 _copy_from_iter_full+0xe0\n        ffffffff91462370 tcp_sendmsg_locked+0x5e0\n        ffffffff91462370 tcp_sendmsg_locked+0x5e0\n        ffffffff91462b57 tcp_sendmsg+0x27\n        ffffffff9139815c sock_sendmsg+0x4c\n        ffffffff913981f7 sock_write_iter+0x97\n        ffffffff90f2cc56 do_iter_readv_writev+0x156\n        ffffffff90f2dff0 do_iter_write+0x80\n        ffffffff90f2e1c3 vfs_writev+0xa3\n        ffffffff90f2e27c do_writev+0x5c\n        ffffffff90c042bb do_syscall_64+0x5b\n        ffffffff916000ad entry_SYSCALL_64_after_hwframe+0x65\n\nThe cifs filesystem rightfully sets sk_allocations to GFP_NOFS,\nwe can avoid the nesting using the sk page frag for allocation\nlacking the __GFP_FS flag. Do not define an additional mm-helper\nfor that, as this is strictly tied to the sk page frag usage.\n\nv1 -\u003e v2:\n - use a stricted sk_page_frag() check instead of reordering the\n   code (Eric)",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: tcp: fix page frag corruption on page fault",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-47544"
        },
        {
          "category": "external",
          "summary": "RHBZ#2283406",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2283406"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-47544",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-47544"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47544",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47544"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024052440-CVE-2021-47544-ceb5@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024052440-CVE-2021-47544-ceb5@gregkh/T"
        }
      ],
      "release_date": "2024-05-24T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: tcp: fix page frag corruption on page fault"
    },
    {
      "cve": "CVE-2021-47556",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2024-05-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2283393"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nethtool: ioctl: fix potential NULL deref in ethtool_set_coalesce()\n\nethtool_set_coalesce() now uses both the .get_coalesce() and\n.set_coalesce() callbacks. But the check for their availability is\nbuggy, so changing the coalesce settings on a device where the driver\nprovides only _one_ of the callbacks results in a NULL pointer\ndereference instead of an -EOPNOTSUPP.\n\nFix the condition so that the availability of both callbacks is\nensured. This also matches the netlink code.\n\nNote that reproducing this requires some effort - it only affects the\nlegacy ioctl path, and needs a specific combination of driver options:\n- have .get_coalesce() and .coalesce_supported but no\n .set_coalesce(), or\n- have .set_coalesce() but no .get_coalesce(). Here eg. ethtool doesn\u0027t\n  cause the crash as it first attempts to call ethtool_get_coalesce()\n  and bails out on error.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: ethtool: ioctl: fix potential NULL deref in ethtool_set_coalesce()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-47556"
        },
        {
          "category": "external",
          "summary": "RHBZ#2283393",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2283393"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-47556",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-47556"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47556",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47556"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024052443-CVE-2021-47556-558e@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024052443-CVE-2021-47556-558e@gregkh/T"
        }
      ],
      "release_date": "2024-05-24T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: ethtool: ioctl: fix potential NULL deref in ethtool_set_coalesce()"
    },
    {
      "cve": "CVE-2021-47590",
      "cwe": {
        "id": "CWE-833",
        "name": "Deadlock"
      },
      "discovery_date": "2024-06-19T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2293237"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmptcp: fix deadlock in __mptcp_push_pending()\n\n__mptcp_push_pending() may call mptcp_flush_join_list() with subflow\nsocket lock held. If such call hits mptcp_sockopt_sync_all() then\nsubsequently __mptcp_sockopt_sync() could try to lock the subflow\nsocket for itself, causing a deadlock.\n\nsysrq: Show Blocked State\ntask:ss-server       state:D stack:    0 pid:  938 ppid:     1 flags:0x00000000\nCall Trace:\n \u003cTASK\u003e\n __schedule+0x2d6/0x10c0\n ? __mod_memcg_state+0x4d/0x70\n ? csum_partial+0xd/0x20\n ? _raw_spin_lock_irqsave+0x26/0x50\n schedule+0x4e/0xc0\n __lock_sock+0x69/0x90\n ? do_wait_intr_irq+0xa0/0xa0\n __lock_sock_fast+0x35/0x50\n mptcp_sockopt_sync_all+0x38/0xc0\n __mptcp_push_pending+0x105/0x200\n mptcp_sendmsg+0x466/0x490\n sock_sendmsg+0x57/0x60\n __sys_sendto+0xf0/0x160\n ? do_wait_intr_irq+0xa0/0xa0\n ? fpregs_restore_userregs+0x12/0xd0\n __x64_sys_sendto+0x20/0x30\n do_syscall_64+0x38/0x90\n entry_SYSCALL_64_after_hwframe+0x44/0xae\nRIP: 0033:0x7f9ba546c2d0\nRSP: 002b:00007ffdc3b762d8 EFLAGS: 00000246 ORIG_RAX: 000000000000002c\nRAX: ffffffffffffffda RBX: 00007f9ba56c8060 RCX: 00007f9ba546c2d0\nRDX: 000000000000077a RSI: 0000000000e5e180 RDI: 0000000000000234\nRBP: 0000000000cc57f0 R08: 0000000000000000 R09: 0000000000000000\nR10: 0000000000000000 R11: 0000000000000246 R12: 00007f9ba56c8060\nR13: 0000000000b6ba60 R14: 0000000000cc7840 R15: 41d8685b1d7901b8\n \u003c/TASK\u003e\n\nFix the issue by using __mptcp_flush_join_list() instead of plain\nmptcp_flush_join_list() inside __mptcp_push_pending(), as suggested by\nFlorian. The sockopt sync will be deferred to the workqueue.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: mptcp: fix deadlock in __mptcp_push_pending()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-47590"
        },
        {
          "category": "external",
          "summary": "RHBZ#2293237",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293237"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-47590",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-47590"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47590",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47590"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024061919-CVE-2021-47590-6db0@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024061919-CVE-2021-47590-6db0@gregkh/T"
        }
      ],
      "release_date": "2024-06-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: mptcp: fix deadlock in __mptcp_push_pending()"
    },
    {
      "cve": "CVE-2021-47614",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2024-06-19T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2293265"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in the Linux kernel\u0027s RDMA/irdma driver. Improper memory management in the add_pble_prm function fails to manage memory correctly, resulting in a user-after-free condition that can lead to exploitation. This flaw allows an attacker to manipulate memory access potentially, resulting in data corruption or system crashes.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: RDMA/irdma: Fix a user-after-free in add_pble_prm",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-47614"
        },
        {
          "category": "external",
          "summary": "RHBZ#2293265",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293265"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-47614",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-47614"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47614",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47614"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024061908-CVE-2021-47614-6dd2@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024061908-CVE-2021-47614-6dd2@gregkh/T"
        }
      ],
      "release_date": "2024-06-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: RDMA/irdma: Fix a user-after-free in add_pble_prm"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Intel"
          ]
        }
      ],
      "cve": "CVE-2022-0001",
      "discovery_date": "2022-03-08T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2061712"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in hw. The Branch History Injection (BHI) describes a specific form of intra-mode BTI. This flaw allows an unprivileged attacker to manipulate the branch history before transitioning to supervisor or VMX root mode. This issue is an effort to cause an indirect branch predictor to select a specific predictor entry for an indirect branch, and a disclosure gadget at the predicted target will transiently execute. This execution is possible since the relevant branch history may contain branches taken in previous security contexts, and in particular, in other predictor modes.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: intel: Branch History Injection (BHI)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The current known mechanisms to exploit this issue rely on unprivileged eBPF functionality. Unprivileged eBPF is disabled by default on Red Hat Enterprise Linux.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0001"
        },
        {
          "category": "external",
          "summary": "RHBZ#2061712",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061712"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0001",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0001"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0001",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0001"
        },
        {
          "category": "external",
          "summary": "https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/technical-documentation/branch-history-injection.html",
          "url": "https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/technical-documentation/branch-history-injection.html"
        },
        {
          "category": "external",
          "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00598.html",
          "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00598.html"
        },
        {
          "category": "external",
          "summary": "https://www.vusec.net/projects/bhi-spectre-bhb/",
          "url": "https://www.vusec.net/projects/bhi-spectre-bhb/"
        }
      ],
      "release_date": "2022-03-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "Disabling unprivileged eBPF effectively mitigates the known attack vectors for exploiting intra-mode branch injections attacks.\n\nThe default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl.\n\nFor the Red Hat Enterprise Linux 7, the eBPF for unprivileged users is always disabled.\n\nFor the Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.\n\nContinue to enable SMEP and Enhanced IBRS. This is the default setting on eligible CPUs.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "hw: cpu: intel: Branch History Injection (BHI)"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Intel"
          ]
        }
      ],
      "cve": "CVE-2022-0002",
      "discovery_date": "2022-03-08T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2061721"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in hw. The Intra-mode BTI refers to a variant of Branch Target Injection aka SpectreV2 (BTI) where an indirect branch speculates to an aliased predictor entry for a different indirect branch in the same predictor mode, and a disclosure gadget at the predicted target transiently executes. These predictor entries may contain targets corresponding to the targets of an indirect near jump, indirect near call, and near return instructions, even if these branches were only transiently executed. The managed runtimes provide an attacker with the means to create the aliasing required for intra-mode BTI attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: intel: Intra-Mode BTI",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The current known mechanisms to exploit this issue rely on unprivileged eBPF functionality. Unprivileged eBPF is disabled by default on Red Hat Enterprise Linux.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0002"
        },
        {
          "category": "external",
          "summary": "RHBZ#2061721",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061721"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0002",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0002"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0002",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0002"
        },
        {
          "category": "external",
          "summary": "https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/technical-documentation/branch-history-injection.html",
          "url": "https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/technical-documentation/branch-history-injection.html"
        },
        {
          "category": "external",
          "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00598.html",
          "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00598.html"
        },
        {
          "category": "external",
          "summary": "https://www.vusec.net/projects/bhi-spectre-bhb/",
          "url": "https://www.vusec.net/projects/bhi-spectre-bhb/"
        }
      ],
      "release_date": "2022-03-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "Disabling unprivileged eBPF effectively mitigates the known attack vectors for exploiting intra-mode branch injections attacks.\n\nThe default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl.\n\nFor the Red Hat Enterprise Linux 7 the eBPF for unprivileged users is always disabled.\n\nFor the Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.\n\nContinue to enable SMEP and Enhanced IBRS. This is the default setting on eligible CPUs.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "hw: cpu: intel: Intra-Mode BTI"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "De4dCr0w"
          ],
          "organization": "360 Vulnerability Research Institute"
        }
      ],
      "cve": "CVE-2022-0286",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2022-01-04T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2037019"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A NULL pointer dereference flaw was found in the Linux kernel\u2019s bonding driver in the way a user bonds non existing  or fake device. This flaw allows a local user to crash the system, causing a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Local denial of service in bond_ipsec_add_sa",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0286"
        },
        {
          "category": "external",
          "summary": "RHBZ#2037019",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2037019"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0286",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0286"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0286",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0286"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=105cd17a866017b45f3c45901b394c711c97bf40",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=105cd17a866017b45f3c45901b394c711c97bf40"
        }
      ],
      "release_date": "2021-07-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent the module bonding from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: Local denial of service in bond_ipsec_add_sa"
    },
    {
      "cve": "CVE-2022-0322",
      "cwe": {
        "id": "CWE-681",
        "name": "Incorrect Conversion between Numeric Types"
      },
      "discovery_date": "2021-12-16T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2042822"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the sctp_make_strreset_req function in net/sctp/sm_make_chunk.c in the SCTP network protocol in the Linux kernel with a local user privilege access. In this flaw, an attempt to use more buffer than is allocated triggers a BUG_ON issue, leading to a denial of service (DOS).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: DoS in sctp_addto_chunk in net/sctp/sm_make_chunk.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0322"
        },
        {
          "category": "external",
          "summary": "RHBZ#2042822",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042822"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0322",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0322"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0322",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0322"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a2d859e3fc97e79d907761550dbc03ff1b36479c",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a2d859e3fc97e79d907761550dbc03ff1b36479c"
        }
      ],
      "release_date": "2021-10-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is to skip loading the affected module SCTP onto the system. Until we have a fix available, this can be done by a blacklist mechanism and will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: DoS in sctp_addto_chunk in net/sctp/sm_make_chunk.c"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "elijahbai"
          ],
          "organization": "Tencent Security Yunding Lab"
        }
      ],
      "cve": "CVE-2022-0850",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2021-11-10T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2060606"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An information leak flaw was found via ext4_extent_header in fs/ext4/extents.c in the Linux kernel. This flaw could allow a local attacker to cause a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: information leak in copy_page_to_iter() in iov_iter.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0850"
        },
        {
          "category": "external",
          "summary": "RHBZ#2060606",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060606"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0850",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0850"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0850",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0850"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ce3aba43599f0b50adbebff133df8d08a3d5fffe",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ce3aba43599f0b50adbebff133df8d08a3d5fffe"
        },
        {
          "category": "external",
          "summary": "https://syzkaller.appspot.com/bug?id=78e9ad0e6952a3ca16e8234724b2fa92d041b9b8",
          "url": "https://syzkaller.appspot.com/bug?id=78e9ad0e6952a3ca16e8234724b2fa92d041b9b8"
        }
      ],
      "release_date": "2021-05-06T19:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: information leak in copy_page_to_iter() in iov_iter.c"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Miklos Szeredi",
            "Jann Horn"
          ]
        }
      ],
      "cve": "CVE-2022-1011",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2022-03-02T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2064855"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u2019s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: FUSE allows UAF reads of write() buffers, allowing theft of (partial) /etc/shadow hashes",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "For the Red Hat Enterprise Linux the issue actual if fuse or fuse3 package is installed on the system and only privileged user can install it.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-1011"
        },
        {
          "category": "external",
          "summary": "RHBZ#2064855",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064855"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1011",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-1011"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1011",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1011"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/lkml/20220414110839.241541230@linuxfoundation.org/",
          "url": "https://lore.kernel.org/lkml/20220414110839.241541230@linuxfoundation.org/"
        }
      ],
      "release_date": "2022-03-07T10:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: FUSE allows UAF reads of write() buffers, allowing theft of (partial) /etc/shadow hashes"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Jiasheng Jiang"
          ]
        }
      ],
      "cve": "CVE-2022-3105",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2022-12-13T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2153067"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An issue was discovered in the Linux kernel through 5.16-rc6. uapi_finalize in drivers/infiniband/core/uverbs_uapi.c lacks check of kmalloc_array().",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: RDMA/uverbs: NULL pointer dereference in uapi_finalize()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-3105"
        },
        {
          "category": "external",
          "summary": "RHBZ#2153067",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2153067"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3105",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-3105"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3105",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3105"
        }
      ],
      "release_date": "2022-12-13T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: RDMA/uverbs: NULL pointer dereference in uapi_finalize()"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Jiasheng Jiang"
          ]
        }
      ],
      "cve": "CVE-2022-3106",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2022-12-13T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2153066"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An issue was discovered in the Linux kernel through 5.16-rc6. ef100_update_stats in drivers/net/ethernet/sfc/ef100_nic.c lacks check of the return value of kmalloc().",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: sfc_ef100: NULL pointer dereference in ef100_update_stats()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-3106"
        },
        {
          "category": "external",
          "summary": "RHBZ#2153066",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2153066"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3106",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-3106"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3106",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3106"
        }
      ],
      "release_date": "2022-12-13T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: sfc_ef100: NULL pointer dereference in ef100_update_stats()"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Jiasheng Jiang"
          ]
        }
      ],
      "cve": "CVE-2022-3108",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2022-12-13T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2153052"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An issue was discovered in the Linux kernel through 5.16-rc6. kfd_parse_subtype_iolink in drivers/gpu/drm/amd/amdkfd/kfd_crat.c lacks check of the return value of kmemdup().",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: drm/amdkfd: NULL pointer dereference in kfd_parse_subtype_iolink()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-3108"
        },
        {
          "category": "external",
          "summary": "RHBZ#2153052",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2153052"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3108",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-3108"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3108",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3108"
        }
      ],
      "release_date": "2022-12-13T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: drm/amdkfd: NULL pointer dereference in kfd_parse_subtype_iolink()"
    },
    {
      "cve": "CVE-2023-0459",
      "cwe": {
        "id": "CWE-402",
        "name": "Transmission of Private Resources into a New Sphere (\u0027Resource Leak\u0027)"
      },
      "discovery_date": "2023-06-21T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2216383"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in copy_from_user in 64-bit versions of the Linux kernel. This flaw allows a local attacker to bypass the \"access_ok\" sanity check and pass a kernel pointer to copy_from_user(), resulting in kernel data leaking.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Copy_from_user on 64-bit versions may leak kernel information",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-0459"
        },
        {
          "category": "external",
          "summary": "RHBZ#2216383",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2216383"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0459",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-0459"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0459",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0459"
        },
        {
          "category": "external",
          "summary": "https://github.com/torvalds/linux/commit/4b842e4e25b12951fa10dedb4bc16bc47e3b850c",
          "url": "https://github.com/torvalds/linux/commit/4b842e4e25b12951fa10dedb4bc16bc47e3b850c"
        }
      ],
      "release_date": "2020-02-15T06:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: Copy_from_user on 64-bit versions may leak kernel information"
    },
    {
      "cve": "CVE-2023-3022",
      "cwe": {
        "id": "CWE-843",
        "name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)"
      },
      "discovery_date": "2023-03-08T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2211440"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the IPv6 module of the Linux kernel. The arg.result was not used consistently in fib6_rule_lookup, sometimes holding rt6_info and other times fib6_info. This was not accounted for in other parts of the code where rt6_info was expected unconditionally, potentially leading to a kernel panic in fib6_rule_suppress.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: IPv6: panic in fib6_rule_suppress when fib6_rule_lookup fails",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3022"
        },
        {
          "category": "external",
          "summary": "RHBZ#2211440",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2211440"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3022",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3022"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3022",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3022"
        }
      ],
      "release_date": "2019-04-24T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: IPv6: panic in fib6_rule_suppress when fib6_rule_lookup fails"
    }
  ]
}
  rhsa-2022_1975
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)\n\n* kernel: avoid cyclic entity chains due to malformed USB descriptors (CVE-2020-0404)\n\n* kernel: integer overflow in k_ascii() in drivers/tty/vt/keyboard.c (CVE-2020-13974)\n\n* kernel: out-of-bounds read in bpf_skb_change_head() of filter.c due to a use-after-free (CVE-2021-0941)\n\n* kernel: joydev: zero size passed to joydev_handle_JSIOCSBTNMAP() (CVE-2021-3612)\n\n* kernel: reading /proc/sysvipc/shm does not scale with large shared memory segment counts (CVE-2021-3669)\n\n* kernel: out-of-bound Read in qrtr_endpoint_post in net/qrtr/qrtr.c (CVE-2021-3743)\n\n* kernel: crypto: ccp - fix resource leaks in ccp_run_aes_gcm_cmd() (CVE-2021-3744)\n\n* kernel: possible use-after-free in bluetooth module (CVE-2021-3752)\n\n* kernel: unaccounted ipc objects in Linux kernel lead to breaking memcg limits and DoS attacks (CVE-2021-3759)\n\n* kernel: DoS in ccp_run_aes_gcm_cmd() function (CVE-2021-3764)\n\n* kernel: sctp: Invalid chunks may be used to remotely remove existing associations (CVE-2021-3772)\n\n* kernel: lack of port sanity checking in natd and netfilter leads to exploit of OpenVPN clients (CVE-2021-3773)\n\n* kernel: possible leak or coruption of data residing on hugetlbfs (CVE-2021-4002)\n\n* kernel: security regression for CVE-2018-13405 (CVE-2021-4037)\n\n* kernel: Buffer overwrite in decode_nfs_fh function (CVE-2021-4157)\n\n* kernel: cgroup: Use open-time creds and namespace for migration perm checks (CVE-2021-4197)\n\n* kernel: Race condition in races in sk_peer_pid and sk_peer_cred accesses (CVE-2021-4203)\n\n* kernel: new DNS Cache Poisoning Attack based on ICMP fragment needed packets replies (CVE-2021-20322)\n\n* hw: cpu: LFENCE/JMP Mitigation Update for CVE-2017-5715 (CVE-2021-26401)\n\n* kernel: Local privilege escalation due to incorrect BPF JIT branch displacement computation (CVE-2021-29154)\n\n* kernel: use-after-free in hso_free_net_device() in drivers/net/usb/hso.c (CVE-2021-37159)\n\n* kernel: eBPF multiplication integer overflow in prealloc_elems_and_freelist() in kernel/bpf/stackmap.c leads to out-of-bounds write (CVE-2021-41864)\n\n* kernel: Heap buffer overflow in firedtv driver (CVE-2021-42739)\n\n* kernel: an array-index-out-bounds in detach_capi_ctr in drivers/isdn/capi/kcapi.c (CVE-2021-43389)\n\n* kernel: mwifiex_usb_recv() in drivers/net/wireless/marvell/mwifiex/usb.c allows an attacker to cause DoS via crafted USB device (CVE-2021-43976)\n\n* kernel: use-after-free in the TEE subsystem (CVE-2021-44733)\n\n* kernel: information leak in the IPv6 implementation (CVE-2021-45485)\n\n* kernel: information leak in the IPv4 implementation (CVE-2021-45486)\n\n* hw: cpu: intel: Branch History Injection (BHI) (CVE-2022-0001)\n\n* hw: cpu: intel: Intra-Mode BTI (CVE-2022-0002)\n\n* kernel: Local denial of service in bond_ipsec_add_sa (CVE-2022-0286)\n\n* kernel: DoS in sctp_addto_chunk in net/sctp/sm_make_chunk.c (CVE-2022-0322)\n\n* kernel: FUSE allows UAF reads of write() buffers, allowing theft of (partial) /etc/shadow hashes (CVE-2022-1011)\n\n* kernel: use-after-free in nouveau kernel module (CVE-2020-27820)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.6 Release Notes linked from the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:1975",
        "url": "https://access.redhat.com/errata/RHSA-2022:1975"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.6_release_notes/",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.6_release_notes/"
      },
      {
        "category": "external",
        "summary": "1901726",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1901726"
      },
      {
        "category": "external",
        "summary": "1903578",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1903578"
      },
      {
        "category": "external",
        "summary": "1905749",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1905749"
      },
      {
        "category": "external",
        "summary": "1919791",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1919791"
      },
      {
        "category": "external",
        "summary": "1946684",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1946684"
      },
      {
        "category": "external",
        "summary": "1951739",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1951739"
      },
      {
        "category": "external",
        "summary": "1974079",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974079"
      },
      {
        "category": "external",
        "summary": "1985353",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1985353"
      },
      {
        "category": "external",
        "summary": "1986473",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986473"
      },
      {
        "category": "external",
        "summary": "1997467",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997467"
      },
      {
        "category": "external",
        "summary": "1997961",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997961"
      },
      {
        "category": "external",
        "summary": "1999544",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999544"
      },
      {
        "category": "external",
        "summary": "1999675",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999675"
      },
      {
        "category": "external",
        "summary": "2000627",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000627"
      },
      {
        "category": "external",
        "summary": "2000694",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000694"
      },
      {
        "category": "external",
        "summary": "2004949",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004949"
      },
      {
        "category": "external",
        "summary": "2010463",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2010463"
      },
      {
        "category": "external",
        "summary": "2013180",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2013180"
      },
      {
        "category": "external",
        "summary": "2014230",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014230"
      },
      {
        "category": "external",
        "summary": "2016169",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2016169"
      },
      {
        "category": "external",
        "summary": "2018205",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2018205"
      },
      {
        "category": "external",
        "summary": "2025003",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025003"
      },
      {
        "category": "external",
        "summary": "2025726",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025726"
      },
      {
        "category": "external",
        "summary": "2027239",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027239"
      },
      {
        "category": "external",
        "summary": "2029923",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923"
      },
      {
        "category": "external",
        "summary": "2030747",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030747"
      },
      {
        "category": "external",
        "summary": "2034342",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034342"
      },
      {
        "category": "external",
        "summary": "2035652",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2035652"
      },
      {
        "category": "external",
        "summary": "2036934",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2036934"
      },
      {
        "category": "external",
        "summary": "2037019",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2037019"
      },
      {
        "category": "external",
        "summary": "2039911",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039911"
      },
      {
        "category": "external",
        "summary": "2039914",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039914"
      },
      {
        "category": "external",
        "summary": "2042822",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042822"
      },
      {
        "category": "external",
        "summary": "2061700",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061700"
      },
      {
        "category": "external",
        "summary": "2061712",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061712"
      },
      {
        "category": "external",
        "summary": "2061721",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061721"
      },
      {
        "category": "external",
        "summary": "2064855",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064855"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_1975.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
    "tracking": {
      "current_release_date": "2024-11-15T17:12:25+00:00",
      "generator": {
        "date": "2024-11-15T17:12:25+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2022:1975",
      "initial_release_date": "2022-05-10T13:43:14+00:00",
      "revision_history": [
        {
          "date": "2022-05-10T13:43:14+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-05-10T13:43:14+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-15T17:12:25+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux NFV (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux NFV (v. 8)",
                  "product_id": "NFV-8.6.0.GA",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::nfv"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux RT (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux RT (v. 8)",
                  "product_id": "RT-8.6.0.GA",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::realtime"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
                "product": {
                  "name": "kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
                  "product_id": "kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-372.9.1.rt7.166.el8?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                "product": {
                  "name": "kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                  "product_id": "kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-372.9.1.rt7.166.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                "product": {
                  "name": "kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                  "product_id": "kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-372.9.1.rt7.166.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                "product": {
                  "name": "kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                  "product_id": "kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-372.9.1.rt7.166.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                "product": {
                  "name": "kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                  "product_id": "kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-372.9.1.rt7.166.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                "product": {
                  "name": "kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                  "product_id": "kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-372.9.1.rt7.166.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                "product": {
                  "name": "kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                  "product_id": "kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-372.9.1.rt7.166.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                  "product_id": "kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-372.9.1.rt7.166.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                  "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-372.9.1.rt7.166.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                "product": {
                  "name": "kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                  "product_id": "kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-372.9.1.rt7.166.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                "product": {
                  "name": "kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                  "product_id": "kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-372.9.1.rt7.166.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                "product": {
                  "name": "kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                  "product_id": "kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-372.9.1.rt7.166.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                "product": {
                  "name": "kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                  "product_id": "kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-372.9.1.rt7.166.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                "product": {
                  "name": "kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                  "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-372.9.1.rt7.166.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                  "product_id": "kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-372.9.1.rt7.166.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                  "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-372.9.1.rt7.166.el8?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src as a component of Red Hat Enterprise Linux NFV (v. 8)",
          "product_id": "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src"
        },
        "product_reference": "kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
        "relates_to_product_reference": "NFV-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
          "product_id": "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        },
        "product_reference": "kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
        "relates_to_product_reference": "NFV-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
          "product_id": "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        },
        "product_reference": "kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
        "relates_to_product_reference": "NFV-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
          "product_id": "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
        "relates_to_product_reference": "NFV-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
          "product_id": "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
        "relates_to_product_reference": "NFV-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
          "product_id": "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
        "relates_to_product_reference": "NFV-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
          "product_id": "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
        "relates_to_product_reference": "NFV-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
          "product_id": "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
        "relates_to_product_reference": "NFV-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
          "product_id": "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
        "relates_to_product_reference": "NFV-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
          "product_id": "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
        "relates_to_product_reference": "NFV-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
          "product_id": "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
        "relates_to_product_reference": "NFV-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
          "product_id": "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
        "relates_to_product_reference": "NFV-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
          "product_id": "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
        "relates_to_product_reference": "NFV-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
          "product_id": "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
        "relates_to_product_reference": "NFV-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
          "product_id": "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
        "relates_to_product_reference": "NFV-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
          "product_id": "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
        "relates_to_product_reference": "NFV-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src as a component of Red Hat Enterprise Linux RT (v. 8)",
          "product_id": "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src"
        },
        "product_reference": "kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
        "relates_to_product_reference": "RT-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
          "product_id": "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        },
        "product_reference": "kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
        "relates_to_product_reference": "RT-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
          "product_id": "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        },
        "product_reference": "kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
        "relates_to_product_reference": "RT-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
          "product_id": "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
        "relates_to_product_reference": "RT-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
          "product_id": "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
        "relates_to_product_reference": "RT-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
          "product_id": "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
        "relates_to_product_reference": "RT-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
          "product_id": "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
        "relates_to_product_reference": "RT-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
          "product_id": "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
        "relates_to_product_reference": "RT-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
          "product_id": "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
        "relates_to_product_reference": "RT-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
          "product_id": "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
        "relates_to_product_reference": "RT-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
          "product_id": "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
        "relates_to_product_reference": "RT-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
          "product_id": "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
        "relates_to_product_reference": "RT-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
          "product_id": "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
        "relates_to_product_reference": "RT-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
          "product_id": "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
        "relates_to_product_reference": "RT-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
          "product_id": "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
        "relates_to_product_reference": "RT-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
          "product_id": "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
        "relates_to_product_reference": "RT-8.6.0.GA"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-0404",
      "cwe": {
        "id": "CWE-284",
        "name": "Improper Access Control"
      },
      "discovery_date": "2021-01-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1919791"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw linked list corruption in the Linux kernel for USB Video Class driver functionality was found in the way user connects web camera to the USB port. A local user could use this flaw to crash the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: avoid cyclic entity chains due to malformed USB descriptors",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-0404"
        },
        {
          "category": "external",
          "summary": "RHBZ#1919791",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1919791"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-0404",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-0404"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0404",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0404"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=68035c80e129c4cfec659aac4180354530b26527",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=68035c80e129c4cfec659aac4180354530b26527"
        }
      ],
      "release_date": "2021-01-16T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent the module uvcvideo from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: avoid cyclic entity chains due to malformed USB descriptors"
    },
    {
      "cve": "CVE-2020-13974",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "discovery_date": "2021-01-04T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2016169"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw integer overflow in the Linux kernel\u0027s virtual terminal keyboard driver was found in the way the user sends some specific keyboard code multiple times. A local user could use this flaw to crash the system or possibly escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: integer overflow in k_ascii() in drivers/tty/vt/keyboard.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "No code depends on this integer overflow so it is unlikely that the vulnerability can be used for anything apart from crashing the system. The impact has been reduced to Moderate from Important based on this analysis.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-13974"
        },
        {
          "category": "external",
          "summary": "RHBZ#2016169",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2016169"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-13974",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-13974"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-13974",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-13974"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b86dab054059b970111b5516ae548efaae5b3aae",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b86dab054059b970111b5516ae548efaae5b3aae"
        }
      ],
      "release_date": "2020-03-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: integer overflow in k_ascii() in drivers/tty/vt/keyboard.c"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Jeremy Cline"
          ],
          "organization": "Red Hat",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2020-27820",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2020-11-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1901726"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in Linux kernel, where a use-after-frees in nouveau\u0027s postclose() handler could happen if removing device (that is not common to remove video card physically without power-off, but same happens if \"unbind\" the driver).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in nouveau kernel module",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw is rated as having a Low impact because the issue can only be triggered by an privileged local user (or user with physical access) as the issue only happens during unbinding the driver or removing the device.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-27820"
        },
        {
          "category": "external",
          "summary": "RHBZ#1901726",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1901726"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-27820",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-27820"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-27820",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27820"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/dri-devel/20201103194912.184413-2-jcline@redhat.com/",
          "url": "https://lore.kernel.org/dri-devel/20201103194912.184413-2-jcline@redhat.com/"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/dri-devel/20201103194912.184413-3-jcline@redhat.com/",
          "url": "https://lore.kernel.org/dri-devel/20201103194912.184413-3-jcline@redhat.com/"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/dri-devel/20201103194912.184413-4-jcline@redhat.com/",
          "url": "https://lore.kernel.org/dri-devel/20201103194912.184413-4-jcline@redhat.com/"
        }
      ],
      "release_date": "2020-11-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent the module nouveau from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: use-after-free in nouveau kernel module"
    },
    {
      "cve": "CVE-2021-0941",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2021-10-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2018205"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds (OOB) memory access flaw was found in net/core/filter.c in __bpf_skb_max_len in the Linux kernel. A missing sanity check to the current MTU check may allow a local attacker with special user privilege to gain access to out-of-bounds memory leading to a system crash or a leak of internal kernel information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: out-of-bounds read in bpf_skb_change_head() of filter.c due to a use-after-free",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.\n\nFor the Red Hat Enterprise Linux 7 the eBPF for unprivileged users is always disabled.\nFor the Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.\n\nA kernel update will be required to mitigate the flaw for the root or users with CAP_SYS_ADMIN capabilities.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-0941"
        },
        {
          "category": "external",
          "summary": "RHBZ#2018205",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2018205"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0941",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0941"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0941",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0941"
        },
        {
          "category": "external",
          "summary": "https://android.googlesource.com/kernel/common/+/6306c1189e77a513bf02720450bb43bd4ba5d8ae%5E%21/#F0",
          "url": "https://android.googlesource.com/kernel/common/+/6306c1189e77a513bf02720450bb43bd4ba5d8ae%5E%21/#F0"
        }
      ],
      "release_date": "2021-02-13T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: out-of-bounds read in bpf_skb_change_head() of filter.c due to a use-after-free"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Murray McAllister"
          ]
        }
      ],
      "cve": "CVE-2021-3612",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2021-06-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1974079"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds memory write flaw was found in the Linux kernel\u2019s joystick devices subsystem, in the way the user calls ioctl JSIOCSBTNMAP. This flaw allows a local user to crash the system or possibly escalate their privileges on the system. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: joydev: zero size passed to joydev_handle_JSIOCSBTNMAP()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw is rated as having a Moderate impact because for the Red Hat Enterprise Linux the patch that made it possible writing memory out of bounds not applied yet, but still before that patch possible read out of bounds. Both in the default configuration of Red Hat Enterprise Linux the joysticks devices driver is disabled, so only privileged local user can enable it.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3612"
        },
        {
          "category": "external",
          "summary": "RHBZ#1974079",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974079"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3612",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3612"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3612",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3612"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-input/20210620120030.1513655-1-avlarkin82@gmail.com/",
          "url": "https://lore.kernel.org/linux-input/20210620120030.1513655-1-avlarkin82@gmail.com/"
        }
      ],
      "release_date": "2021-06-20T12:28:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent the module joydev from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: joydev: zero size passed to joydev_handle_JSIOCSBTNMAP()"
    },
    {
      "cve": "CVE-2021-3669",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "discovery_date": "2021-07-09T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1986473"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel. Measuring usage of the shared memory does not scale with large shared memory segment counts which could lead to resource exhaustion and DoS.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: reading /proc/sysvipc/shm does not scale with large shared memory segment counts",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3669"
        },
        {
          "category": "external",
          "summary": "RHBZ#1986473",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986473"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3669",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3669"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3669",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3669"
        }
      ],
      "release_date": "2021-08-02T06:02:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: reading /proc/sysvipc/shm does not scale with large shared memory segment counts"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Active Defense Lab"
          ],
          "organization": "Venustech"
        }
      ],
      "cve": "CVE-2021-3743",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2021-08-23T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1997961"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds (OOB) memory read flaw was found in the Qualcomm IPC router protocol in the Linux kernel. A missing sanity check allows a local attacker to gain access to out-of-bounds memory, leading to a system crash or a leak of internal kernel information. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: out-of-bound Read in qrtr_endpoint_post in net/qrtr/qrtr.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "There was no shipped kernel version that was seen affected by this problem. These files are not built in our source code.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3743"
        },
        {
          "category": "external",
          "summary": "RHBZ#1997961",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997961"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3743",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3743"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3743",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3743"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=7e78c597c3eb",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=7e78c597c3eb"
        },
        {
          "category": "external",
          "summary": "https://lists.openwall.net/netdev/2021/08/17/124",
          "url": "https://lists.openwall.net/netdev/2021/08/17/124"
        }
      ],
      "release_date": "2021-08-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: out-of-bound Read in qrtr_endpoint_post in net/qrtr/qrtr.c"
    },
    {
      "cve": "CVE-2021-3744",
      "cwe": {
        "id": "CWE-401",
        "name": "Missing Release of Memory after Effective Lifetime"
      },
      "discovery_date": "2021-08-27T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2000627"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel. A memory leak in the ccp-ops crypto driver can allow attackers to cause a denial of service. This vulnerability is similar with the older CVE-2019-18808. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: crypto: ccp - fix resource leaks in ccp_run_aes_gcm_cmd()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3744"
        },
        {
          "category": "external",
          "summary": "RHBZ#2000627",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000627"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3744",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3744"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3744",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3744"
        },
        {
          "category": "external",
          "summary": "https://kernel.googlesource.com/pub/scm/linux/kernel/git/herbert/crypto-2.6/+/505d9dcb0f7ddf9d075e729523a33d38642ae680%5E%21/#F0",
          "url": "https://kernel.googlesource.com/pub/scm/linux/kernel/git/herbert/crypto-2.6/+/505d9dcb0f7ddf9d075e729523a33d38642ae680%5E%21/#F0"
        }
      ],
      "release_date": "2021-08-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation baser or stability.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: crypto: ccp - fix resource leaks in ccp_run_aes_gcm_cmd()"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Likang Luo"
          ],
          "organization": "NSFOCUS Security Team"
        }
      ],
      "cve": "CVE-2021-3752",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "discovery_date": "2021-08-31T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1999544"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u2019s Bluetooth subsystem in the way user calls connect to the socket and disconnect simultaneously due to a race condition. This flaw allows a user to crash the system or escalate their privileges. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: possible use-after-free in bluetooth module",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having Moderate impact because Only local users with privileges to access the sock_dgram Bluetooth socket can trigger this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3752"
        },
        {
          "category": "external",
          "summary": "RHBZ#1999544",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999544"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3752",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3752"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3752",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3752"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/lkml/20211115165435.133245729@linuxfoundation.org/",
          "url": "https://lore.kernel.org/lkml/20211115165435.133245729@linuxfoundation.org/"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2021/09/15/4",
          "url": "https://www.openwall.com/lists/oss-security/2021/09/15/4"
        }
      ],
      "release_date": "2021-09-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation baser or stability. The possible solution is to disable Bluetooth completely: https://access.redhat.com/solutions/2682931",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: possible use-after-free in bluetooth module"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Yutian Yang"
          ],
          "organization": "Zhejiang University"
        }
      ],
      "cve": "CVE-2021-3759",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "discovery_date": "2021-07-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1999675"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A memory overflow vulnerability was found in the Linux kernel\u2019s ipc functionality of the memcg subsystem, in the way a user calls the semget function multiple times, creating semaphores. This flaw allows a local user to starve the resources, causing a denial of service. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: unaccounted ipc objects in Linux kernel lead to breaking memcg limits and DoS attacks",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3759"
        },
        {
          "category": "external",
          "summary": "RHBZ#1999675",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999675"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3759",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3759"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3759",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3759"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-mm/1626333284-1404-1-git-send-email-nglaive@gmail.com/",
          "url": "https://lore.kernel.org/linux-mm/1626333284-1404-1-git-send-email-nglaive@gmail.com/"
        }
      ],
      "release_date": "2021-07-15T09:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: unaccounted ipc objects in Linux kernel lead to breaking memcg limits and DoS attacks"
    },
    {
      "cve": "CVE-2021-3764",
      "cwe": {
        "id": "CWE-401",
        "name": "Missing Release of Memory after Effective Lifetime"
      },
      "discovery_date": "2021-08-23T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1997467"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A memory leak flaw was found in the Linux kernel\u0027s ccp_run_aes_gcm_cmd() function that allows an attacker to cause a denial of service. The vulnerability is similar to the older CVE-2019-18808. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: DoS in ccp_run_aes_gcm_cmd() function",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3764"
        },
        {
          "category": "external",
          "summary": "RHBZ#1997467",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997467"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3764",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3764"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3764",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3764"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=36cf515b9bbe",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=36cf515b9bbe"
        }
      ],
      "release_date": "2021-08-20T09:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: DoS in ccp_run_aes_gcm_cmd() function"
    },
    {
      "cve": "CVE-2021-3772",
      "cwe": {
        "id": "CWE-354",
        "name": "Improper Validation of Integrity Check Value"
      },
      "discovery_date": "2021-08-26T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2000694"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux SCTP stack. A blind attacker may be able to kill an existing SCTP association through invalid chunks if the attacker knows the IP-addresses and port numbers being used and the attacker can send packets with spoofed IP addresses.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: sctp: Invalid chunks may be used to remotely remove existing associations",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3772"
        },
        {
          "category": "external",
          "summary": "RHBZ#2000694",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000694"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3772",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3772"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3772",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3772"
        }
      ],
      "release_date": "2021-09-08T06:38:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "As the SCTP module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\nif\n# echo \"install sctp /bin/true\" \u003e\u003e /etc/modprobe.d/disable-sctp.conf\n\nThe system will need to be restarted if the SCTP modules are loaded. In most circumstances, the SCTP kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: sctp: Invalid chunks may be used to remotely remove existing associations"
    },
    {
      "cve": "CVE-2021-3773",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2021-09-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2004949"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw in netfilter could allow a network-connected attacker to infer openvpn connection endpoint information for further use in traditional network attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: lack of port sanity checking in natd and netfilter leads to exploit of OpenVPN clients",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3773"
        },
        {
          "category": "external",
          "summary": "RHBZ#2004949",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004949"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3773",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3773"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3773",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3773"
        }
      ],
      "release_date": "2021-09-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: lack of port sanity checking in natd and netfilter leads to exploit of OpenVPN clients"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "elijahbai, jitxie, huntazhang."
          ]
        }
      ],
      "cve": "CVE-2021-3923",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2021-11-03T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2019643"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u0027s implementation of RDMA over infiniband.  An attacker with a privileged local account can leak kernel stack information when issuing commands to the /dev/infiniband/rdma_cm device node.  While this access is unlikely to leak sensitive user information, it can be further used to defeat existing kernel protection mechanisms.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: stack information leak in infiniband RDMA",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3923"
        },
        {
          "category": "external",
          "summary": "RHBZ#2019643",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2019643"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3923",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3923"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3923",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3923"
        }
      ],
      "release_date": "2021-12-01T13:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: stack information leak in infiniband RDMA"
    },
    {
      "cve": "CVE-2021-4002",
      "cwe": {
        "id": "CWE-459",
        "name": "Incomplete Cleanup"
      },
      "discovery_date": "2021-11-22T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2025726"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A memory leak flaw in the Linux kernel\u0027s hugetlbfs memory usage was found in the way the user maps some regions of memory twice using shmget() which are aligned to PUD alignment with the fault of some of the memory pages. A local user could use this flaw to get unauthorized access to some data.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: possible leak or coruption of data residing on hugetlbfs",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4002"
        },
        {
          "category": "external",
          "summary": "RHBZ#2025726",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025726"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4002",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4002"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4002",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4002"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=13e4ad2ce8df6e058ef482a31fdd81c725b0f7ea",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=13e4ad2ce8df6e058ef482a31fdd81c725b0f7ea"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a4a118f2eead1d6c49e00765de89878288d4b890",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a4a118f2eead1d6c49e00765de89878288d4b890"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2021/11/25/1",
          "url": "https://www.openwall.com/lists/oss-security/2021/11/25/1"
        }
      ],
      "release_date": "2021-11-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: possible leak or coruption of data residing on hugetlbfs"
    },
    {
      "cve": "CVE-2021-4037",
      "cwe": {
        "id": "CWE-284",
        "name": "Improper Access Control"
      },
      "discovery_date": "2021-11-29T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2027239"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in the fs/inode.c:inode_init_owner() function logic of the LInux kernel that allows local users to create files for the XFS file-system with an unintended group ownership and with group execution and SGID permission bits set, in a scenario where a directory is SGID and belongs to a certain group and is writable by a user who is not a member of this group. This can lead to excessive permissions granted in case when they should not.  This vulnerability is similar to the previous CVE-2018-13405 and adds the missed fix for the XFS.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: security regression for CVE-2018-13405",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The Impact is Moderate, because if no configuration problems with the system, then unlikely higher impact than unauthorized read access.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4037"
        },
        {
          "category": "external",
          "summary": "RHBZ#2027239",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027239"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4037",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4037"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4037",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4037"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=01ea173e103e",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=01ea173e103e"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0fa3ecd87848",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0fa3ecd87848"
        }
      ],
      "release_date": "2021-09-16T09:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: security regression for CVE-2018-13405"
    },
    {
      "cve": "CVE-2021-4083",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "discovery_date": "2021-12-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2029923"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: fget: check that the fd still exists after getting a ref to it",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4083"
        },
        {
          "category": "external",
          "summary": "RHBZ#2029923",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4083",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4083"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9"
        }
      ],
      "release_date": "2021-12-03T08:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: fget: check that the fd still exists after getting a ref to it"
    },
    {
      "cve": "CVE-2021-4093",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2021-11-22T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2028584"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the KVM\u0027s AMD code for supporting the Secure Encrypted Virtualization-Encrypted State (SEV-ES). A KVM guest using SEV-ES can trigger out-of-bounds reads and writes in the host kernel via a malicious VMGEXIT for a string I/O instruction (for example, outs or ins) using the exit reason SVM_EXIT_IOIO. This issue results in a crash of the entire system or a potential guest-to-host escape scenario.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: KVM: SVM: out-of-bounds read/write in sev_es_string_io",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "AMD Secure Encrypted Virtualization (SEV) is currently provided as a Technology Preview in RHEL and, therefore, unsupported for production use. For additional details please see https://access.redhat.com/articles/4491591 and https://access.redhat.com/support/offerings/techpreview.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4093"
        },
        {
          "category": "external",
          "summary": "RHBZ#2028584",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2028584"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4093",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4093"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4093",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4093"
        },
        {
          "category": "external",
          "summary": "https://bugs.chromium.org/p/project-zero/issues/detail?id=2222",
          "url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=2222"
        }
      ],
      "release_date": "2021-11-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 8.2,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: KVM: SVM: out-of-bounds read/write in sev_es_string_io"
    },
    {
      "cve": "CVE-2021-4157",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2021-12-13T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2034342"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out of memory bounds write flaw (1 or 2 bytes of memory) in the Linux kernel NFS subsystem was found in the way users use mirroring (replication of files with NFS). A user, having access to the NFS mount, could potentially use this flaw to crash the system or escalate privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Buffer overwrite in decode_nfs_fh function",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4157"
        },
        {
          "category": "external",
          "summary": "RHBZ#2034342",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034342"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4157",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4157"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4157",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4157"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/lkml/20210517140244.822185482@linuxfoundation.org/",
          "url": "https://lore.kernel.org/lkml/20210517140244.822185482@linuxfoundation.org/"
        }
      ],
      "release_date": "2021-05-17T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: Buffer overwrite in decode_nfs_fh function"
    },
    {
      "cve": "CVE-2021-4197",
      "cwe": {
        "id": "CWE-287",
        "name": "Improper Authentication"
      },
      "discovery_date": "2021-12-26T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2035652"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An unprivileged write to the file handler flaw in the Linux kernel\u0027s control groups and namespaces subsystem was found in the way users have access to some less privileged process that are controlled by cgroups and have higher privileged parent process. It is actually both for cgroup2 and cgroup1 versions of control groups. A local user could use this flaw to crash the system or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: cgroup: Use open-time creds and namespace for migration perm checks",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4197"
        },
        {
          "category": "external",
          "summary": "RHBZ#2035652",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2035652"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4197",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4197"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4197",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4197"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/lkml/20211209214707.805617-1-tj@kernel.org/T/",
          "url": "https://lore.kernel.org/lkml/20211209214707.805617-1-tj@kernel.org/T/"
        }
      ],
      "release_date": "2021-09-12T09:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "The mitigation not known. However, for the default configuration of the Red Hat Enterprise Linux it is not possible to trigger this vulnerability: if control groups (cgroups) not being used or being used with the default configuration or being used some other configuration where for example similar privileges for all processes (both for parent and for child processes), then no way to trigger this vulnerability.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: cgroup: Use open-time creds and namespace for migration perm checks"
    },
    {
      "cve": "CVE-2021-4203",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2022-01-04T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2036934"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free read flaw was found in sock_getsockopt() in net/core/sock.c due to SO_PEERCRED and SO_PEERGROUPS race with listen() (and connect())  in the Linux kernel. In this flaw, an attacker with a user privileges may crash the system or leak internal kernel information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Race condition in races in sk_peer_pid and sk_peer_cred accesses",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4203"
        },
        {
          "category": "external",
          "summary": "RHBZ#2036934",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2036934"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4203",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4203"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4203",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4203"
        },
        {
          "category": "external",
          "summary": "https://bugs.chromium.org/p/project-zero/issues/detail?id=2230\u0026can=7\u0026q=modified-after%3Atoday-30\u0026sort=-modified\u0026colspec=ID%20Type%20Status%20Priority%20Milestone%20Owner%20Summary%20Modified%20Cve\u0026cells=tiles\u0026redir=1",
          "url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=2230\u0026can=7\u0026q=modified-after%3Atoday-30\u0026sort=-modified\u0026colspec=ID%20Type%20Status%20Priority%20Milestone%20Owner%20Summary%20Modified%20Cve\u0026cells=tiles\u0026redir=1"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=35306eb23814",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=35306eb23814"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/netdev/20210929225750.2548112-1-eric.dumazet@gmail.com/T/",
          "url": "https://lore.kernel.org/netdev/20210929225750.2548112-1-eric.dumazet@gmail.com/T/"
        }
      ],
      "release_date": "2021-09-29T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "LOW",
            "baseScore": 5.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: Race condition in races in sk_peer_pid and sk_peer_cred accesses"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Keyu Man, Xin\u0027an Zhou and Zhiyun Qian"
          ],
          "organization": "University of California, Riverside"
        }
      ],
      "cve": "CVE-2021-20322",
      "cwe": {
        "id": "CWE-330",
        "name": "Use of Insufficiently Random Values"
      },
      "discovery_date": "2021-09-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2014230"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw in the processing of received ICMP errors (ICMP fragment needed and ICMP redirect) in the Linux kernel functionality was found to allow the ability to quickly scan open UDP ports. This flaw allows an off-path remote user to effectively bypass the source port UDP randomization. The highest threat from this vulnerability is to confidentiality and possibly integrity, because software that relies on UDP source port randomization are indirectly affected as well.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: new DNS Cache Poisoning Attack based on ICMP fragment needed packets replies",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having Moderate impact because of the attack scenario limitation. It is possible to harm the networking services only, but not for the overall system under attack, and impossible to get access to this remote system under attack.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-20322"
        },
        {
          "category": "external",
          "summary": "RHBZ#2014230",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014230"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-20322",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-20322"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20322",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20322"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?h=v5.15-rc6\u0026id=4785305c05b25a242e5314cc821f54ade4c18810",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?h=v5.15-rc6\u0026id=4785305c05b25a242e5314cc821f54ade4c18810"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?h=v5.15-rc6\u0026id=6457378fe796815c973f631a1904e147d6ee33b1",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?h=v5.15-rc6\u0026id=6457378fe796815c973f631a1904e147d6ee33b1"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv4/route.c?h=v5.15-rc6\u0026id=67d6d681e15b578c1725bad8ad079e05d1c48a8e",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv4/route.c?h=v5.15-rc6\u0026id=67d6d681e15b578c1725bad8ad079e05d1c48a8e"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv6/route.c?h=v5.15-rc6\u0026id=a00df2caffed3883c341d5685f830434312e4a43",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv6/route.c?h=v5.15-rc6\u0026id=a00df2caffed3883c341d5685f830434312e4a43"
        }
      ],
      "release_date": "2021-08-26T08:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: new DNS Cache Poisoning Attack based on ICMP fragment needed packets replies"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "AMD"
          ]
        }
      ],
      "cve": "CVE-2021-26401",
      "discovery_date": "2022-03-08T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2061700"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in hw. The speculative execution window of AMD LFENCE/JMP mitigation (MITIGATION V2-2) may be large enough to be exploited on AMD CPUs.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: LFENCE/JMP Mitigation Update for CVE-2017-5715",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-26401"
        },
        {
          "category": "external",
          "summary": "RHBZ#2061700",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061700"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-26401",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-26401"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-26401",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-26401"
        },
        {
          "category": "external",
          "summary": "https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1036",
          "url": "https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1036"
        }
      ],
      "release_date": "2022-03-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "AMD recommends mitigation that uses generic retpoline.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "hw: cpu: LFENCE/JMP Mitigation Update for CVE-2017-5715"
    },
    {
      "cve": "CVE-2021-29154",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2021-04-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1946684"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernels eBPF implementation. By default, accessing the eBPF verifier is only accessible to privileged users with CAP_SYS_ADMIN.   A local user with the ability to insert eBPF instructions can abuse a flaw in eBPF to corrupt memory. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Local privilege escalation due to incorrect BPF JIT branch displacement computation",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw is rated as having Moderate impact as eBPF requires a privileged user on Red Hat Enterprise Linux to correctly load eBPF instructions that can be exploited.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-29154"
        },
        {
          "category": "external",
          "summary": "RHBZ#1946684",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1946684"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-29154",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-29154"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-29154",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-29154"
        }
      ],
      "release_date": "2021-04-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "This issue does not affect most systems by default. An administrator would need to have enabled the BPF JIT to be affected.\n\nIt can be disabled immediately with the command:\n\n# echo 0 \u003e /proc/sys/net/core/bpf_jit_enable\n\nOr it can be disabled for all subsequent boots of the system by setting a value in /etc/sysctl.d/44-bpf-jit-disable\n\n## start file ##\n\nnet.core.bpf_jit_enable=0\n\n## end file ##",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: Local privilege escalation due to incorrect BPF JIT branch displacement computation"
    },
    {
      "cve": "CVE-2021-37159",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-07-21T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1985353"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw use-after-free in the Linux kernel USB High Speed Mobile Devices functionality was found in the way user detaches USB device. A local user could use this flaw to crash the system or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in hso_free_net_device() in drivers/net/usb/hso.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-37159"
        },
        {
          "category": "external",
          "summary": "RHBZ#1985353",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1985353"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-37159",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-37159"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-37159",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-37159"
        },
        {
          "category": "external",
          "summary": "https://www.spinics.net/lists/linux-usb/msg202228.html",
          "url": "https://www.spinics.net/lists/linux-usb/msg202228.html"
        }
      ],
      "release_date": "2020-10-02T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent the module hso from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "PHYSICAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: use-after-free in hso_free_net_device() in drivers/net/usb/hso.c"
    },
    {
      "cve": "CVE-2021-41864",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2021-10-02T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2010463"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds (OOB) memory write flaw was found in prealloc_elems_and_freelist in kernel/bpf/stackmap.c in the bpf in the Linux kernel. In this flaw, the multiplication to calculate the size could lead to an integer overflow which could allow a local attacker, with a special user privilege, to gain access to out-of-bounds memory leading to a system crash or a leak of internal kernel information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: eBPF multiplication integer overflow in prealloc_elems_and_freelist() in kernel/bpf/stackmap.c leads to out-of-bounds write",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.\n\nFor the Red Hat Enterprise Linux 7 the eBPF for unprivileged users is always disabled.\nFor the Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.\n\nA kernel update will be required to mitigate the flaw for the root or users with CAP_SYS_ADMIN capabilities.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-41864"
        },
        {
          "category": "external",
          "summary": "RHBZ#2010463",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2010463"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-41864",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-41864"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-41864",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-41864"
        },
        {
          "category": "external",
          "summary": "https://github.com/torvalds/linux/commit/30e29a9a2bc6a4888335a6ede968b75cd329657a",
          "url": "https://github.com/torvalds/linux/commit/30e29a9a2bc6a4888335a6ede968b75cd329657a"
        }
      ],
      "release_date": "2021-09-30T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: eBPF multiplication integer overflow in prealloc_elems_and_freelist() in kernel/bpf/stackmap.c leads to out-of-bounds write"
    },
    {
      "cve": "CVE-2021-42739",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2021-04-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1951739"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer overflow flaw was found in the Linux kernel FireDTV media card driver, where the user calls the CA_SEND_MSG ioctl. This flaw allows a local user of the host machine to crash the system or escalate privileges on the system. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Heap buffer overflow in firedtv driver",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-42739"
        },
        {
          "category": "external",
          "summary": "RHBZ#1951739",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1951739"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-42739",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-42739"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-42739",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-42739"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-media/YHaulytonFcW+lyZ@mwanda/",
          "url": "https://lore.kernel.org/linux-media/YHaulytonFcW+lyZ@mwanda/"
        }
      ],
      "release_date": "2021-04-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent the module firedtv from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: Heap buffer overflow in firedtv driver"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Active Defense Lab"
          ],
          "organization": "Venustech"
        }
      ],
      "cve": "CVE-2021-43389",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2021-10-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2013180"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An improper validation of an array index and out of bounds memory read in the Linux kernel\u0027s Integrated Services Digital Network (ISDN) functionality was found in the way users call ioctl CMTPCONNADD. A local user could use this flaw to crash the system or starve the resources causing denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: an array-index-out-bounds in detach_capi_ctr in drivers/isdn/capi/kcapi.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-43389"
        },
        {
          "category": "external",
          "summary": "RHBZ#2013180",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2013180"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-43389",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-43389"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-43389",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43389"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1f3e2e97c003f80c4b087092b225c8787ff91e4d",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1f3e2e97c003f80c4b087092b225c8787ff91e4d"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/netdev/CAFcO6XOvGQrRTaTkaJ0p3zR7y7nrAWD79r48=L_BbOyrK9X-vA@mail.gmail.com/",
          "url": "https://lore.kernel.org/netdev/CAFcO6XOvGQrRTaTkaJ0p3zR7y7nrAWD79r48=L_BbOyrK9X-vA@mail.gmail.com/"
        }
      ],
      "release_date": "2021-09-24T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent the module isdn from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: an array-index-out-bounds in detach_capi_ctr in drivers/isdn/capi/kcapi.c"
    },
    {
      "cve": "CVE-2021-43976",
      "cwe": {
        "id": "CWE-459",
        "name": "Incomplete Cleanup"
      },
      "discovery_date": "2021-11-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2025003"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A denial of service flaw was found in mwifiex_usb_recv in drivers/net/wireless/marvell/mwifiex/usb.c in the usb subsystem of the Linux kernel. This is due to a missing clean-up for a malfunctioning usb device with an unknown recv_type.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: mwifiex_usb_recv() in drivers/net/wireless/marvell/mwifiex/usb.c allows an attacker to cause DoS via crafted USB device",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-43976"
        },
        {
          "category": "external",
          "summary": "RHBZ#2025003",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025003"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-43976",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-43976"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-43976",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43976"
        },
        {
          "category": "external",
          "summary": "https://patchwork.kernel.org/project/linux-wireless/patch/YX4CqjfRcTa6bVL+@Zekuns-MBP-16.fios-router.home/",
          "url": "https://patchwork.kernel.org/project/linux-wireless/patch/YX4CqjfRcTa6bVL+@Zekuns-MBP-16.fios-router.home/"
        }
      ],
      "release_date": "2021-10-31T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "PHYSICAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: mwifiex_usb_recv() in drivers/net/wireless/marvell/mwifiex/usb.c allows an attacker to cause DoS via crafted USB device"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Patrik Lantz"
          ],
          "organization": "axis.com"
        }
      ],
      "cve": "CVE-2021-44733",
      "cwe": {
        "id": "CWE-908",
        "name": "Use of Uninitialized Resource"
      },
      "discovery_date": "2021-12-09T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2030747"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw in the Linux kernel TEE (Trusted Execution Environment) subsystem was found in the way user calls ioctl TEE_IOC_OPEN_SESSION or TEE_IOC_INVOKE. A local user could use this flaw to crash the system or escalate their privileges on the system. If the Linux system non configured with the CONFIG_PREEMPT option or CONFIG_CPU_SW_DOMAIN_PAN option enabled, then it is unlikely that a user can trigger this issue.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in the TEE subsystem",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-44733"
        },
        {
          "category": "external",
          "summary": "RHBZ#2030747",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030747"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-44733",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-44733"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-44733",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44733"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/lkml/20211214123540.1789434-1-jens.wiklander@linaro.org/",
          "url": "https://lore.kernel.org/lkml/20211214123540.1789434-1-jens.wiklander@linaro.org/"
        }
      ],
      "release_date": "2021-12-14T12:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent the modules tee, trusted_tee from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: use-after-free in the TEE subsystem"
    },
    {
      "cve": "CVE-2021-45485",
      "cwe": {
        "id": "CWE-327",
        "name": "Use of a Broken or Risky Cryptographic Algorithm"
      },
      "discovery_date": "2021-12-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2039911"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An information leak flaw was found in the Linux kernel\u2019s IPv6 implementation in the __ipv6_select_ident in net/ipv6/output_core.c function. The use of a small hash table in IP ID generation allows a remote attacker to reveal sensitive information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: information leak in the IPv6 implementation",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-45485"
        },
        {
          "category": "external",
          "summary": "RHBZ#2039911",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039911"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-45485",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-45485"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-45485",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-45485"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=62f20e068ccc50d6ab66fdb72ba90da2b9418c99",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=62f20e068ccc50d6ab66fdb72ba90da2b9418c99"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/all/20210529110746.6796-1-w@1wt.eu/",
          "url": "https://lore.kernel.org/all/20210529110746.6796-1-w@1wt.eu/"
        }
      ],
      "release_date": "2021-05-31T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: information leak in the IPv6 implementation"
    },
    {
      "cve": "CVE-2021-45486",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2021-12-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2039914"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An information leak flaw was found in the Linux kernel\u2019s IPv4 implementation in the ip_rt_init in net/ipv4/route.c function. The use of a small hash table in IP ID generation allows a remote attacker to reveal sensitive information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: information leak in the IPv4 implementation",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-45486"
        },
        {
          "category": "external",
          "summary": "RHBZ#2039914",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039914"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-45486",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-45486"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-45486",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-45486"
        },
        {
          "category": "external",
          "summary": "https://arxiv.org/pdf/2112.09604.pdf",
          "url": "https://arxiv.org/pdf/2112.09604.pdf"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/net/ipv4/route.c?id=aa6dd211e4b1dde9d5dc25d699d35f789ae7eeba",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/net/ipv4/route.c?id=aa6dd211e4b1dde9d5dc25d699d35f789ae7eeba"
        }
      ],
      "release_date": "2021-03-24T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 3.5,
            "baseSeverity": "LOW",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: information leak in the IPv4 implementation"
    },
    {
      "cve": "CVE-2021-47435",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2024-05-22T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2282879"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndm: fix mempool NULL pointer race when completing IO\n\ndm_io_dec_pending() calls end_io_acct() first and will then dec md\nin-flight pending count. But if a task is swapping DM table at same\ntime this can result in a crash due to mempool-\u003eelements being NULL:\n\ntask1                             task2\ndo_resume\n -\u003edo_suspend\n  -\u003edm_wait_for_completion\n                                  bio_endio\n\t\t\t\t   -\u003eclone_endio\n\t\t\t\t    -\u003edm_io_dec_pending\n\t\t\t\t     -\u003eend_io_acct\n\t\t\t\t      -\u003ewakeup task1\n -\u003edm_swap_table\n  -\u003e__bind\n   -\u003e__bind_mempools\n    -\u003ebioset_exit\n     -\u003emempool_exit\n                                     -\u003efree_io\n\n[ 67.330330] Unable to handle kernel NULL pointer dereference at\nvirtual address 0000000000000000\n......\n[ 67.330494] pstate: 80400085 (Nzcv daIf +PAN -UAO)\n[ 67.330510] pc : mempool_free+0x70/0xa0\n[ 67.330515] lr : mempool_free+0x4c/0xa0\n[ 67.330520] sp : ffffff8008013b20\n[ 67.330524] x29: ffffff8008013b20 x28: 0000000000000004\n[ 67.330530] x27: ffffffa8c2ff40a0 x26: 00000000ffff1cc8\n[ 67.330535] x25: 0000000000000000 x24: ffffffdada34c800\n[ 67.330541] x23: 0000000000000000 x22: ffffffdada34c800\n[ 67.330547] x21: 00000000ffff1cc8 x20: ffffffd9a1304d80\n[ 67.330552] x19: ffffffdada34c970 x18: 000000b312625d9c\n[ 67.330558] x17: 00000000002dcfbf x16: 00000000000006dd\n[ 67.330563] x15: 000000000093b41e x14: 0000000000000010\n[ 67.330569] x13: 0000000000007f7a x12: 0000000034155555\n[ 67.330574] x11: 0000000000000001 x10: 0000000000000001\n[ 67.330579] x9 : 0000000000000000 x8 : 0000000000000000\n[ 67.330585] x7 : 0000000000000000 x6 : ffffff80148b5c1a\n[ 67.330590] x5 : ffffff8008013ae0 x4 : 0000000000000001\n[ 67.330596] x3 : ffffff80080139c8 x2 : ffffff801083bab8\n[ 67.330601] x1 : 0000000000000000 x0 : ffffffdada34c970\n[ 67.330609] Call trace:\n[ 67.330616] mempool_free+0x70/0xa0\n[ 67.330627] bio_put+0xf8/0x110\n[ 67.330638] dec_pending+0x13c/0x230\n[ 67.330644] clone_endio+0x90/0x180\n[ 67.330649] bio_endio+0x198/0x1b8\n[ 67.330655] dec_pending+0x190/0x230\n[ 67.330660] clone_endio+0x90/0x180\n[ 67.330665] bio_endio+0x198/0x1b8\n[ 67.330673] blk_update_request+0x214/0x428\n[ 67.330683] scsi_end_request+0x2c/0x300\n[ 67.330688] scsi_io_completion+0xa0/0x710\n[ 67.330695] scsi_finish_command+0xd8/0x110\n[ 67.330700] scsi_softirq_done+0x114/0x148\n[ 67.330708] blk_done_softirq+0x74/0xd0\n[ 67.330716] __do_softirq+0x18c/0x374\n[ 67.330724] irq_exit+0xb4/0xb8\n[ 67.330732] __handle_domain_irq+0x84/0xc0\n[ 67.330737] gic_handle_irq+0x148/0x1b0\n[ 67.330744] el1_irq+0xe8/0x190\n[ 67.330753] lpm_cpuidle_enter+0x4f8/0x538\n[ 67.330759] cpuidle_enter_state+0x1fc/0x398\n[ 67.330764] cpuidle_enter+0x18/0x20\n[ 67.330772] do_idle+0x1b4/0x290\n[ 67.330778] cpu_startup_entry+0x20/0x28\n[ 67.330786] secondary_start_kernel+0x160/0x170\n\nFix this by:\n1) Establishing pointers to \u0027struct dm_io\u0027 members in\ndm_io_dec_pending() so that they may be passed into end_io_acct()\n_after_ free_io() is called.\n2) Moving end_io_acct() after free_io().",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: dm: fix mempool NULL pointer race when completing IO",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-47435"
        },
        {
          "category": "external",
          "summary": "RHBZ#2282879",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282879"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-47435",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-47435"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47435",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47435"
        }
      ],
      "release_date": "2024-05-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: dm: fix mempool NULL pointer race when completing IO"
    },
    {
      "cve": "CVE-2021-47544",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2024-05-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2283406"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntcp: fix page frag corruption on page fault\n\nSteffen reported a TCP stream corruption for HTTP requests\nserved by the apache web-server using a cifs mount-point\nand memory mapping the relevant file.\n\nThe root cause is quite similar to the one addressed by\ncommit 20eb4f29b602 (\"net: fix sk_page_frag() recursion from\nmemory reclaim\"). Here the nested access to the task page frag\nis caused by a page fault on the (mmapped) user-space memory\nbuffer coming from the cifs file.\n\nThe page fault handler performs an smb transaction on a different\nsocket, inside the same process context. Since sk-\u003esk_allaction\nfor such socket does not prevent the usage for the task_frag,\nthe nested allocation modify \"under the hood\" the page frag\nin use by the outer sendmsg call, corrupting the stream.\n\nThe overall relevant stack trace looks like the following:\n\nhttpd 78268 [001] 3461630.850950:      probe:tcp_sendmsg_locked:\n        ffffffff91461d91 tcp_sendmsg_locked+0x1\n        ffffffff91462b57 tcp_sendmsg+0x27\n        ffffffff9139814e sock_sendmsg+0x3e\n        ffffffffc06dfe1d smb_send_kvec+0x28\n        [...]\n        ffffffffc06cfaf8 cifs_readpages+0x213\n        ffffffff90e83c4b read_pages+0x6b\n        ffffffff90e83f31 __do_page_cache_readahead+0x1c1\n        ffffffff90e79e98 filemap_fault+0x788\n        ffffffff90eb0458 __do_fault+0x38\n        ffffffff90eb5280 do_fault+0x1a0\n        ffffffff90eb7c84 __handle_mm_fault+0x4d4\n        ffffffff90eb8093 handle_mm_fault+0xc3\n        ffffffff90c74f6d __do_page_fault+0x1ed\n        ffffffff90c75277 do_page_fault+0x37\n        ffffffff9160111e page_fault+0x1e\n        ffffffff9109e7b5 copyin+0x25\n        ffffffff9109eb40 _copy_from_iter_full+0xe0\n        ffffffff91462370 tcp_sendmsg_locked+0x5e0\n        ffffffff91462370 tcp_sendmsg_locked+0x5e0\n        ffffffff91462b57 tcp_sendmsg+0x27\n        ffffffff9139815c sock_sendmsg+0x4c\n        ffffffff913981f7 sock_write_iter+0x97\n        ffffffff90f2cc56 do_iter_readv_writev+0x156\n        ffffffff90f2dff0 do_iter_write+0x80\n        ffffffff90f2e1c3 vfs_writev+0xa3\n        ffffffff90f2e27c do_writev+0x5c\n        ffffffff90c042bb do_syscall_64+0x5b\n        ffffffff916000ad entry_SYSCALL_64_after_hwframe+0x65\n\nThe cifs filesystem rightfully sets sk_allocations to GFP_NOFS,\nwe can avoid the nesting using the sk page frag for allocation\nlacking the __GFP_FS flag. Do not define an additional mm-helper\nfor that, as this is strictly tied to the sk page frag usage.\n\nv1 -\u003e v2:\n - use a stricted sk_page_frag() check instead of reordering the\n   code (Eric)",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: tcp: fix page frag corruption on page fault",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-47544"
        },
        {
          "category": "external",
          "summary": "RHBZ#2283406",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2283406"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-47544",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-47544"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47544",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47544"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024052440-CVE-2021-47544-ceb5@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024052440-CVE-2021-47544-ceb5@gregkh/T"
        }
      ],
      "release_date": "2024-05-24T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: tcp: fix page frag corruption on page fault"
    },
    {
      "cve": "CVE-2021-47556",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2024-05-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2283393"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nethtool: ioctl: fix potential NULL deref in ethtool_set_coalesce()\n\nethtool_set_coalesce() now uses both the .get_coalesce() and\n.set_coalesce() callbacks. But the check for their availability is\nbuggy, so changing the coalesce settings on a device where the driver\nprovides only _one_ of the callbacks results in a NULL pointer\ndereference instead of an -EOPNOTSUPP.\n\nFix the condition so that the availability of both callbacks is\nensured. This also matches the netlink code.\n\nNote that reproducing this requires some effort - it only affects the\nlegacy ioctl path, and needs a specific combination of driver options:\n- have .get_coalesce() and .coalesce_supported but no\n .set_coalesce(), or\n- have .set_coalesce() but no .get_coalesce(). Here eg. ethtool doesn\u0027t\n  cause the crash as it first attempts to call ethtool_get_coalesce()\n  and bails out on error.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: ethtool: ioctl: fix potential NULL deref in ethtool_set_coalesce()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-47556"
        },
        {
          "category": "external",
          "summary": "RHBZ#2283393",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2283393"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-47556",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-47556"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47556",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47556"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024052443-CVE-2021-47556-558e@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024052443-CVE-2021-47556-558e@gregkh/T"
        }
      ],
      "release_date": "2024-05-24T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: ethtool: ioctl: fix potential NULL deref in ethtool_set_coalesce()"
    },
    {
      "cve": "CVE-2021-47590",
      "cwe": {
        "id": "CWE-833",
        "name": "Deadlock"
      },
      "discovery_date": "2024-06-19T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2293237"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmptcp: fix deadlock in __mptcp_push_pending()\n\n__mptcp_push_pending() may call mptcp_flush_join_list() with subflow\nsocket lock held. If such call hits mptcp_sockopt_sync_all() then\nsubsequently __mptcp_sockopt_sync() could try to lock the subflow\nsocket for itself, causing a deadlock.\n\nsysrq: Show Blocked State\ntask:ss-server       state:D stack:    0 pid:  938 ppid:     1 flags:0x00000000\nCall Trace:\n \u003cTASK\u003e\n __schedule+0x2d6/0x10c0\n ? __mod_memcg_state+0x4d/0x70\n ? csum_partial+0xd/0x20\n ? _raw_spin_lock_irqsave+0x26/0x50\n schedule+0x4e/0xc0\n __lock_sock+0x69/0x90\n ? do_wait_intr_irq+0xa0/0xa0\n __lock_sock_fast+0x35/0x50\n mptcp_sockopt_sync_all+0x38/0xc0\n __mptcp_push_pending+0x105/0x200\n mptcp_sendmsg+0x466/0x490\n sock_sendmsg+0x57/0x60\n __sys_sendto+0xf0/0x160\n ? do_wait_intr_irq+0xa0/0xa0\n ? fpregs_restore_userregs+0x12/0xd0\n __x64_sys_sendto+0x20/0x30\n do_syscall_64+0x38/0x90\n entry_SYSCALL_64_after_hwframe+0x44/0xae\nRIP: 0033:0x7f9ba546c2d0\nRSP: 002b:00007ffdc3b762d8 EFLAGS: 00000246 ORIG_RAX: 000000000000002c\nRAX: ffffffffffffffda RBX: 00007f9ba56c8060 RCX: 00007f9ba546c2d0\nRDX: 000000000000077a RSI: 0000000000e5e180 RDI: 0000000000000234\nRBP: 0000000000cc57f0 R08: 0000000000000000 R09: 0000000000000000\nR10: 0000000000000000 R11: 0000000000000246 R12: 00007f9ba56c8060\nR13: 0000000000b6ba60 R14: 0000000000cc7840 R15: 41d8685b1d7901b8\n \u003c/TASK\u003e\n\nFix the issue by using __mptcp_flush_join_list() instead of plain\nmptcp_flush_join_list() inside __mptcp_push_pending(), as suggested by\nFlorian. The sockopt sync will be deferred to the workqueue.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: mptcp: fix deadlock in __mptcp_push_pending()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-47590"
        },
        {
          "category": "external",
          "summary": "RHBZ#2293237",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293237"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-47590",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-47590"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47590",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47590"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024061919-CVE-2021-47590-6db0@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024061919-CVE-2021-47590-6db0@gregkh/T"
        }
      ],
      "release_date": "2024-06-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: mptcp: fix deadlock in __mptcp_push_pending()"
    },
    {
      "cve": "CVE-2021-47614",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2024-06-19T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2293265"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nRDMA/irdma: Fix a user-after-free in add_pble_prm\n\nWhen irdma_hmc_sd_one fails, \u0027chunk\u0027 is freed while its still on the PBLE\ninfo list.\n\nAdd the chunk entry to the PBLE info list only after successful setting of\nthe SD in irdma_hmc_sd_one.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: RDMA/irdma: Fix a user-after-free in add_pble_prm",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-47614"
        },
        {
          "category": "external",
          "summary": "RHBZ#2293265",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293265"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-47614",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-47614"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47614",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47614"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024061908-CVE-2021-47614-6dd2@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024061908-CVE-2021-47614-6dd2@gregkh/T"
        }
      ],
      "release_date": "2024-06-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: RDMA/irdma: Fix a user-after-free in add_pble_prm"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Intel"
          ]
        }
      ],
      "cve": "CVE-2022-0001",
      "discovery_date": "2022-03-08T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2061712"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in hw. The Branch History Injection (BHI) describes a specific form of intra-mode BTI. This flaw allows an unprivileged attacker to manipulate the branch history before transitioning to supervisor or VMX root mode. This issue is an effort to cause an indirect branch predictor to select a specific predictor entry for an indirect branch, and a disclosure gadget at the predicted target will transiently execute. This execution is possible since the relevant branch history may contain branches taken in previous security contexts, and in particular, in other predictor modes.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: intel: Branch History Injection (BHI)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The current known mechanisms to exploit this issue rely on unprivileged eBPF functionality. Unprivileged eBPF is disabled by default on Red Hat Enterprise Linux.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0001"
        },
        {
          "category": "external",
          "summary": "RHBZ#2061712",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061712"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0001",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0001"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0001",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0001"
        },
        {
          "category": "external",
          "summary": "https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/technical-documentation/branch-history-injection.html",
          "url": "https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/technical-documentation/branch-history-injection.html"
        },
        {
          "category": "external",
          "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00598.html",
          "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00598.html"
        },
        {
          "category": "external",
          "summary": "https://www.vusec.net/projects/bhi-spectre-bhb/",
          "url": "https://www.vusec.net/projects/bhi-spectre-bhb/"
        }
      ],
      "release_date": "2022-03-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "Disabling unprivileged eBPF effectively mitigates the known attack vectors for exploiting intra-mode branch injections attacks.\n\nThe default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl.\n\nFor the Red Hat Enterprise Linux 7, the eBPF for unprivileged users is always disabled.\n\nFor the Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.\n\nContinue to enable SMEP and Enhanced IBRS. This is the default setting on eligible CPUs.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "hw: cpu: intel: Branch History Injection (BHI)"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Intel"
          ]
        }
      ],
      "cve": "CVE-2022-0002",
      "discovery_date": "2022-03-08T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2061721"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in hw. The Intra-mode BTI refers to a variant of Branch Target Injection aka SpectreV2 (BTI) where an indirect branch speculates to an aliased predictor entry for a different indirect branch in the same predictor mode, and a disclosure gadget at the predicted target transiently executes. These predictor entries may contain targets corresponding to the targets of an indirect near jump, indirect near call, and near return instructions, even if these branches were only transiently executed. The managed runtimes provide an attacker with the means to create the aliasing required for intra-mode BTI attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: intel: Intra-Mode BTI",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The current known mechanisms to exploit this issue rely on unprivileged eBPF functionality. Unprivileged eBPF is disabled by default on Red Hat Enterprise Linux.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0002"
        },
        {
          "category": "external",
          "summary": "RHBZ#2061721",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061721"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0002",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0002"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0002",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0002"
        },
        {
          "category": "external",
          "summary": "https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/technical-documentation/branch-history-injection.html",
          "url": "https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/technical-documentation/branch-history-injection.html"
        },
        {
          "category": "external",
          "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00598.html",
          "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00598.html"
        },
        {
          "category": "external",
          "summary": "https://www.vusec.net/projects/bhi-spectre-bhb/",
          "url": "https://www.vusec.net/projects/bhi-spectre-bhb/"
        }
      ],
      "release_date": "2022-03-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "Disabling unprivileged eBPF effectively mitigates the known attack vectors for exploiting intra-mode branch injections attacks.\n\nThe default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl.\n\nFor the Red Hat Enterprise Linux 7 the eBPF for unprivileged users is always disabled.\n\nFor the Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.\n\nContinue to enable SMEP and Enhanced IBRS. This is the default setting on eligible CPUs.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "hw: cpu: intel: Intra-Mode BTI"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "De4dCr0w"
          ],
          "organization": "360 Vulnerability Research Institute"
        }
      ],
      "cve": "CVE-2022-0286",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2022-01-04T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2037019"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A NULL pointer dereference flaw was found in the Linux kernel\u2019s bonding driver in the way a user bonds non existing  or fake device. This flaw allows a local user to crash the system, causing a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Local denial of service in bond_ipsec_add_sa",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0286"
        },
        {
          "category": "external",
          "summary": "RHBZ#2037019",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2037019"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0286",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0286"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0286",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0286"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=105cd17a866017b45f3c45901b394c711c97bf40",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=105cd17a866017b45f3c45901b394c711c97bf40"
        }
      ],
      "release_date": "2021-07-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent the module bonding from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: Local denial of service in bond_ipsec_add_sa"
    },
    {
      "cve": "CVE-2022-0322",
      "cwe": {
        "id": "CWE-681",
        "name": "Incorrect Conversion between Numeric Types"
      },
      "discovery_date": "2021-12-16T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2042822"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the sctp_make_strreset_req function in net/sctp/sm_make_chunk.c in the SCTP network protocol in the Linux kernel with a local user privilege access. In this flaw, an attempt to use more buffer than is allocated triggers a BUG_ON issue, leading to a denial of service (DOS).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: DoS in sctp_addto_chunk in net/sctp/sm_make_chunk.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0322"
        },
        {
          "category": "external",
          "summary": "RHBZ#2042822",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042822"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0322",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0322"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0322",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0322"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a2d859e3fc97e79d907761550dbc03ff1b36479c",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a2d859e3fc97e79d907761550dbc03ff1b36479c"
        }
      ],
      "release_date": "2021-10-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is to skip loading the affected module SCTP onto the system. Until we have a fix available, this can be done by a blacklist mechanism and will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: DoS in sctp_addto_chunk in net/sctp/sm_make_chunk.c"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "elijahbai"
          ],
          "organization": "Tencent Security Yunding Lab"
        }
      ],
      "cve": "CVE-2022-0850",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2021-11-10T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2060606"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An information leak flaw was found via ext4_extent_header in fs/ext4/extents.c in the Linux kernel. This flaw could allow a local attacker to cause a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: information leak in copy_page_to_iter() in iov_iter.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0850"
        },
        {
          "category": "external",
          "summary": "RHBZ#2060606",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060606"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0850",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0850"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0850",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0850"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ce3aba43599f0b50adbebff133df8d08a3d5fffe",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ce3aba43599f0b50adbebff133df8d08a3d5fffe"
        },
        {
          "category": "external",
          "summary": "https://syzkaller.appspot.com/bug?id=78e9ad0e6952a3ca16e8234724b2fa92d041b9b8",
          "url": "https://syzkaller.appspot.com/bug?id=78e9ad0e6952a3ca16e8234724b2fa92d041b9b8"
        }
      ],
      "release_date": "2021-05-06T19:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: information leak in copy_page_to_iter() in iov_iter.c"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Miklos Szeredi",
            "Jann Horn"
          ]
        }
      ],
      "cve": "CVE-2022-1011",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2022-03-02T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2064855"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u2019s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: FUSE allows UAF reads of write() buffers, allowing theft of (partial) /etc/shadow hashes",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "For the Red Hat Enterprise Linux the issue actual if fuse or fuse3 package is installed on the system and only privileged user can install it.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-1011"
        },
        {
          "category": "external",
          "summary": "RHBZ#2064855",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064855"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1011",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-1011"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1011",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1011"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/lkml/20220414110839.241541230@linuxfoundation.org/",
          "url": "https://lore.kernel.org/lkml/20220414110839.241541230@linuxfoundation.org/"
        }
      ],
      "release_date": "2022-03-07T10:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: FUSE allows UAF reads of write() buffers, allowing theft of (partial) /etc/shadow hashes"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Jiasheng Jiang"
          ]
        }
      ],
      "cve": "CVE-2022-3105",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2022-12-13T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2153067"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An issue was discovered in the Linux kernel through 5.16-rc6. uapi_finalize in drivers/infiniband/core/uverbs_uapi.c lacks check of kmalloc_array().",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: RDMA/uverbs: NULL pointer dereference in uapi_finalize()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-3105"
        },
        {
          "category": "external",
          "summary": "RHBZ#2153067",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2153067"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3105",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-3105"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3105",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3105"
        }
      ],
      "release_date": "2022-12-13T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: RDMA/uverbs: NULL pointer dereference in uapi_finalize()"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Jiasheng Jiang"
          ]
        }
      ],
      "cve": "CVE-2022-3106",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2022-12-13T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2153066"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An issue was discovered in the Linux kernel through 5.16-rc6. ef100_update_stats in drivers/net/ethernet/sfc/ef100_nic.c lacks check of the return value of kmalloc().",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: sfc_ef100: NULL pointer dereference in ef100_update_stats()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-3106"
        },
        {
          "category": "external",
          "summary": "RHBZ#2153066",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2153066"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3106",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-3106"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3106",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3106"
        }
      ],
      "release_date": "2022-12-13T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: sfc_ef100: NULL pointer dereference in ef100_update_stats()"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Jiasheng Jiang"
          ]
        }
      ],
      "cve": "CVE-2022-3108",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2022-12-13T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2153052"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An issue was discovered in the Linux kernel through 5.16-rc6. kfd_parse_subtype_iolink in drivers/gpu/drm/amd/amdkfd/kfd_crat.c lacks check of the return value of kmemdup().",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: drm/amdkfd: NULL pointer dereference in kfd_parse_subtype_iolink()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-3108"
        },
        {
          "category": "external",
          "summary": "RHBZ#2153052",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2153052"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3108",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-3108"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3108",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3108"
        }
      ],
      "release_date": "2022-12-13T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: drm/amdkfd: NULL pointer dereference in kfd_parse_subtype_iolink()"
    },
    {
      "cve": "CVE-2023-0459",
      "cwe": {
        "id": "CWE-402",
        "name": "Transmission of Private Resources into a New Sphere (\u0027Resource Leak\u0027)"
      },
      "discovery_date": "2023-06-21T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2216383"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in copy_from_user in 64-bit versions of the Linux kernel. This flaw allows a local attacker to bypass the \"access_ok\" sanity check and pass a kernel pointer to copy_from_user(), resulting in kernel data leaking.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Copy_from_user on 64-bit versions may leak kernel information",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-0459"
        },
        {
          "category": "external",
          "summary": "RHBZ#2216383",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2216383"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0459",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-0459"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0459",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0459"
        },
        {
          "category": "external",
          "summary": "https://github.com/torvalds/linux/commit/4b842e4e25b12951fa10dedb4bc16bc47e3b850c",
          "url": "https://github.com/torvalds/linux/commit/4b842e4e25b12951fa10dedb4bc16bc47e3b850c"
        }
      ],
      "release_date": "2020-02-15T06:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: Copy_from_user on 64-bit versions may leak kernel information"
    },
    {
      "cve": "CVE-2023-3022",
      "cwe": {
        "id": "CWE-843",
        "name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)"
      },
      "discovery_date": "2023-03-08T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2211440"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the IPv6 module of the Linux kernel. The arg.result was not used consistently in fib6_rule_lookup, sometimes holding rt6_info and other times fib6_info. This was not accounted for in other parts of the code where rt6_info was expected unconditionally, potentially leading to a kernel panic in fib6_rule_suppress.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: IPv6: panic in fib6_rule_suppress when fib6_rule_lookup fails",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3022"
        },
        {
          "category": "external",
          "summary": "RHBZ#2211440",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2211440"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3022",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3022"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3022",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3022"
        }
      ],
      "release_date": "2019-04-24T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: IPv6: panic in fib6_rule_suppress when fib6_rule_lookup fails"
    }
  ]
}
  rhsa-2022:1988
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)\n\n* kernel: avoid cyclic entity chains due to malformed USB descriptors (CVE-2020-0404)\n\n* kernel: speculation on incompletely validated data on IBM Power9 (CVE-2020-4788)\n\n* kernel: integer overflow in k_ascii() in drivers/tty/vt/keyboard.c (CVE-2020-13974)\n\n* kernel: out-of-bounds read in bpf_skb_change_head() of filter.c due to a use-after-free (CVE-2021-0941)\n\n* kernel: joydev: zero size passed to joydev_handle_JSIOCSBTNMAP() (CVE-2021-3612)\n\n* kernel: reading /proc/sysvipc/shm does not scale with large shared memory segment counts (CVE-2021-3669)\n\n* kernel: out-of-bound Read in qrtr_endpoint_post in net/qrtr/qrtr.c (CVE-2021-3743)\n\n* kernel: crypto: ccp - fix resource leaks in ccp_run_aes_gcm_cmd() (CVE-2021-3744)\n\n* kernel: possible use-after-free in bluetooth module (CVE-2021-3752)\n\n* kernel: unaccounted ipc objects in Linux kernel lead to breaking memcg limits and DoS attacks (CVE-2021-3759)\n\n* kernel: DoS in ccp_run_aes_gcm_cmd() function (CVE-2021-3764)\n\n* kernel: sctp: Invalid chunks may be used to remotely remove existing associations (CVE-2021-3772)\n\n* kernel: lack of port sanity checking in natd and netfilter leads to exploit of OpenVPN clients (CVE-2021-3773)\n\n* kernel: possible leak or coruption of data residing on hugetlbfs (CVE-2021-4002)\n\n* kernel: security regression for CVE-2018-13405 (CVE-2021-4037)\n\n* kernel: Buffer overwrite in decode_nfs_fh function (CVE-2021-4157)\n\n* kernel: cgroup: Use open-time creds and namespace for migration perm checks (CVE-2021-4197)\n\n* kernel: Race condition in races in sk_peer_pid and sk_peer_cred accesses (CVE-2021-4203)\n\n* kernel: new DNS Cache Poisoning Attack based on ICMP fragment needed packets replies (CVE-2021-20322)\n\n* kernel: arm: SIGPAGE information disclosure vulnerability (CVE-2021-21781)\n\n* hw: cpu: LFENCE/JMP Mitigation Update for CVE-2017-5715 (CVE-2021-26401)\n\n* kernel: Local privilege escalation due to incorrect BPF JIT branch displacement computation (CVE-2021-29154)\n\n* kernel: use-after-free in hso_free_net_device() in drivers/net/usb/hso.c (CVE-2021-37159)\n\n* kernel: eBPF multiplication integer overflow in prealloc_elems_and_freelist() in kernel/bpf/stackmap.c leads to out-of-bounds write (CVE-2021-41864)\n\n* kernel: Heap buffer overflow in firedtv driver (CVE-2021-42739)\n\n* kernel: ppc: kvm: allows a malicious KVM guest to crash the host (CVE-2021-43056)\n\n* kernel: an array-index-out-bounds in detach_capi_ctr in drivers/isdn/capi/kcapi.c (CVE-2021-43389)\n\n* kernel: mwifiex_usb_recv() in drivers/net/wireless/marvell/mwifiex/usb.c allows an attacker to cause DoS via crafted USB device (CVE-2021-43976)\n\n* kernel: use-after-free in the TEE subsystem (CVE-2021-44733)\n\n* kernel: information leak in the IPv6 implementation (CVE-2021-45485)\n\n* kernel: information leak in the IPv4 implementation (CVE-2021-45486)\n\n* hw: cpu: intel: Branch History Injection (BHI) (CVE-2022-0001)\n\n* hw: cpu: intel: Intra-Mode BTI (CVE-2022-0002)\n\n* kernel: Local denial of service in bond_ipsec_add_sa (CVE-2022-0286)\n\n* kernel: DoS in sctp_addto_chunk in net/sctp/sm_make_chunk.c (CVE-2022-0322)\n\n* kernel: FUSE allows UAF reads of write() buffers, allowing theft of (partial) /etc/shadow hashes (CVE-2022-1011)\n\n* kernel: use-after-free in nouveau kernel module (CVE-2020-27820)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.6 Release Notes linked from the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:1988",
        "url": "https://access.redhat.com/errata/RHSA-2022:1988"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.6_release_notes/",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.6_release_notes/"
      },
      {
        "category": "external",
        "summary": "1888433",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1888433"
      },
      {
        "category": "external",
        "summary": "1901726",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1901726"
      },
      {
        "category": "external",
        "summary": "1919791",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1919791"
      },
      {
        "category": "external",
        "summary": "1946684",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1946684"
      },
      {
        "category": "external",
        "summary": "1951739",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1951739"
      },
      {
        "category": "external",
        "summary": "1957375",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1957375"
      },
      {
        "category": "external",
        "summary": "1974079",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974079"
      },
      {
        "category": "external",
        "summary": "1978123",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1978123"
      },
      {
        "category": "external",
        "summary": "1981950",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981950"
      },
      {
        "category": "external",
        "summary": "1983894",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983894"
      },
      {
        "category": "external",
        "summary": "1985353",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1985353"
      },
      {
        "category": "external",
        "summary": "1986473",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986473"
      },
      {
        "category": "external",
        "summary": "1994390",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1994390"
      },
      {
        "category": "external",
        "summary": "1997338",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997338"
      },
      {
        "category": "external",
        "summary": "1997467",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997467"
      },
      {
        "category": "external",
        "summary": "1997961",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997961"
      },
      {
        "category": "external",
        "summary": "1999544",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999544"
      },
      {
        "category": "external",
        "summary": "1999675",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999675"
      },
      {
        "category": "external",
        "summary": "2000627",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000627"
      },
      {
        "category": "external",
        "summary": "2000694",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000694"
      },
      {
        "category": "external",
        "summary": "2004949",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004949"
      },
      {
        "category": "external",
        "summary": "2009312",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2009312"
      },
      {
        "category": "external",
        "summary": "2009521",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2009521"
      },
      {
        "category": "external",
        "summary": "2010463",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2010463"
      },
      {
        "category": "external",
        "summary": "2011104",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011104"
      },
      {
        "category": "external",
        "summary": "2013180",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2013180"
      },
      {
        "category": "external",
        "summary": "2014230",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014230"
      },
      {
        "category": "external",
        "summary": "2015525",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015525"
      },
      {
        "category": "external",
        "summary": "2015755",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015755"
      },
      {
        "category": "external",
        "summary": "2016169",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2016169"
      },
      {
        "category": "external",
        "summary": "2017073",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2017073"
      },
      {
        "category": "external",
        "summary": "2017796",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2017796"
      },
      {
        "category": "external",
        "summary": "2018205",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2018205"
      },
      {
        "category": "external",
        "summary": "2022814",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2022814"
      },
      {
        "category": "external",
        "summary": "2025003",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025003"
      },
      {
        "category": "external",
        "summary": "2025726",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025726"
      },
      {
        "category": "external",
        "summary": "2027239",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027239"
      },
      {
        "category": "external",
        "summary": "2029923",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923"
      },
      {
        "category": "external",
        "summary": "2030476",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030476"
      },
      {
        "category": "external",
        "summary": "2030747",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030747"
      },
      {
        "category": "external",
        "summary": "2031200",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031200"
      },
      {
        "category": "external",
        "summary": "2034342",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034342"
      },
      {
        "category": "external",
        "summary": "2035652",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2035652"
      },
      {
        "category": "external",
        "summary": "2036934",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2036934"
      },
      {
        "category": "external",
        "summary": "2037019",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2037019"
      },
      {
        "category": "external",
        "summary": "2039911",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039911"
      },
      {
        "category": "external",
        "summary": "2039914",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039914"
      },
      {
        "category": "external",
        "summary": "2042798",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042798"
      },
      {
        "category": "external",
        "summary": "2042822",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042822"
      },
      {
        "category": "external",
        "summary": "2043453",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2043453"
      },
      {
        "category": "external",
        "summary": "2046021",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2046021"
      },
      {
        "category": "external",
        "summary": "2048251",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048251"
      },
      {
        "category": "external",
        "summary": "2061700",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061700"
      },
      {
        "category": "external",
        "summary": "2061712",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061712"
      },
      {
        "category": "external",
        "summary": "2061721",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061721"
      },
      {
        "category": "external",
        "summary": "2064855",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064855"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_1988.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update",
    "tracking": {
      "current_release_date": "2025-10-28T19:33:40+00:00",
      "generator": {
        "date": "2025-10-28T19:33:40+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.10"
        }
      },
      "id": "RHSA-2022:1988",
      "initial_release_date": "2022-05-10T13:58:00+00:00",
      "revision_history": [
        {
          "date": "2022-05-10T13:58:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-05-10T13:58:00+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-28T19:33:40+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS (v. 8)",
                  "product_id": "BaseOS-8.6.0.GA",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux CRB (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux CRB (v. 8)",
                  "product_id": "CRB-8.6.0.GA",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::crb"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-372.9.1.el8.aarch64",
                "product": {
                  "name": "bpftool-0:4.18.0-372.9.1.el8.aarch64",
                  "product_id": "bpftool-0:4.18.0-372.9.1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.9.1.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-372.9.1.el8.aarch64",
                "product": {
                  "name": "kernel-0:4.18.0-372.9.1.el8.aarch64",
                  "product_id": "kernel-0:4.18.0-372.9.1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-372.9.1.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-372.9.1.el8.aarch64",
                "product": {
                  "name": "kernel-core-0:4.18.0-372.9.1.el8.aarch64",
                  "product_id": "kernel-core-0:4.18.0-372.9.1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.9.1.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
                  "product_id": "kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.9.1.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
                "product": {
                  "name": "kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
                  "product_id": "kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.9.1.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
                  "product_id": "kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.9.1.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
                  "product_id": "kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.9.1.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
                  "product_id": "kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.9.1.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.9.1.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
                "product": {
                  "name": "kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
                  "product_id": "kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.9.1.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
                "product": {
                  "name": "kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
                  "product_id": "kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.9.1.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
                "product": {
                  "name": "kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
                  "product_id": "kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.9.1.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
                  "product_id": "kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.9.1.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
                "product": {
                  "name": "kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
                  "product_id": "kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.9.1.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
                  "product_id": "kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.9.1.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-372.9.1.el8.aarch64",
                "product": {
                  "name": "perf-0:4.18.0-372.9.1.el8.aarch64",
                  "product_id": "perf-0:4.18.0-372.9.1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-372.9.1.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-372.9.1.el8.aarch64",
                "product": {
                  "name": "python3-perf-0:4.18.0-372.9.1.el8.aarch64",
                  "product_id": "python3-perf-0:4.18.0-372.9.1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.9.1.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
                  "product_id": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.9.1.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.9.1.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
                  "product_id": "kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.9.1.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
                "product": {
                  "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
                  "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-372.9.1.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.9.1.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
                  "product_id": "perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.9.1.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.9.1.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.9.1.el8?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-372.9.1.el8.ppc64le",
                "product": {
                  "name": "bpftool-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_id": "bpftool-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.9.1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-372.9.1.el8.ppc64le",
                "product": {
                  "name": "kernel-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_id": "kernel-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-372.9.1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
                "product": {
                  "name": "kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_id": "kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.9.1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_id": "kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.9.1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
                "product": {
                  "name": "kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_id": "kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.9.1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_id": "kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.9.1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_id": "kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.9.1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_id": "kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.9.1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.9.1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
                "product": {
                  "name": "kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_id": "kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.9.1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
                "product": {
                  "name": "kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_id": "kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.9.1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
                "product": {
                  "name": "kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_id": "kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.9.1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_id": "kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.9.1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
                "product": {
                  "name": "kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_id": "kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.9.1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_id": "kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.9.1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-372.9.1.el8.ppc64le",
                "product": {
                  "name": "perf-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_id": "perf-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-372.9.1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
                "product": {
                  "name": "python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_id": "python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.9.1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_id": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.9.1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.9.1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_id": "kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.9.1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-372.9.1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.9.1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_id": "perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.9.1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.9.1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.9.1.el8?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-372.9.1.el8.x86_64",
                "product": {
                  "name": "bpftool-0:4.18.0-372.9.1.el8.x86_64",
                  "product_id": "bpftool-0:4.18.0-372.9.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.9.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-372.9.1.el8.x86_64",
                "product": {
                  "name": "kernel-0:4.18.0-372.9.1.el8.x86_64",
                  "product_id": "kernel-0:4.18.0-372.9.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-372.9.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-372.9.1.el8.x86_64",
                "product": {
                  "name": "kernel-core-0:4.18.0-372.9.1.el8.x86_64",
                  "product_id": "kernel-core-0:4.18.0-372.9.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.9.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
                  "product_id": "kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.9.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
                "product": {
                  "name": "kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
                  "product_id": "kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.9.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
                  "product_id": "kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.9.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
                  "product_id": "kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.9.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
                  "product_id": "kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.9.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.9.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
                "product": {
                  "name": "kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
                  "product_id": "kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.9.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
                "product": {
                  "name": "kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
                  "product_id": "kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.9.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
                "product": {
                  "name": "kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
                  "product_id": "kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.9.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
                  "product_id": "kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.9.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
                "product": {
                  "name": "kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
                  "product_id": "kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.9.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
                  "product_id": "kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.9.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-372.9.1.el8.x86_64",
                "product": {
                  "name": "perf-0:4.18.0-372.9.1.el8.x86_64",
                  "product_id": "perf-0:4.18.0-372.9.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-372.9.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-372.9.1.el8.x86_64",
                "product": {
                  "name": "python3-perf-0:4.18.0-372.9.1.el8.x86_64",
                  "product_id": "python3-perf-0:4.18.0-372.9.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.9.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
                  "product_id": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.9.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.9.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
                  "product_id": "kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.9.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-372.9.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.9.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
                  "product_id": "perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.9.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.9.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.9.1.el8?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-372.9.1.el8.s390x",
                "product": {
                  "name": "bpftool-0:4.18.0-372.9.1.el8.s390x",
                  "product_id": "bpftool-0:4.18.0-372.9.1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.9.1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-372.9.1.el8.s390x",
                "product": {
                  "name": "kernel-0:4.18.0-372.9.1.el8.s390x",
                  "product_id": "kernel-0:4.18.0-372.9.1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-372.9.1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-372.9.1.el8.s390x",
                "product": {
                  "name": "kernel-core-0:4.18.0-372.9.1.el8.s390x",
                  "product_id": "kernel-core-0:4.18.0-372.9.1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.9.1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
                  "product_id": "kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.9.1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-372.9.1.el8.s390x",
                "product": {
                  "name": "kernel-debug-0:4.18.0-372.9.1.el8.s390x",
                  "product_id": "kernel-debug-0:4.18.0-372.9.1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.9.1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
                  "product_id": "kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.9.1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
                  "product_id": "kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.9.1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
                  "product_id": "kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.9.1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.9.1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-372.9.1.el8.s390x",
                "product": {
                  "name": "kernel-devel-0:4.18.0-372.9.1.el8.s390x",
                  "product_id": "kernel-devel-0:4.18.0-372.9.1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.9.1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-372.9.1.el8.s390x",
                "product": {
                  "name": "kernel-headers-0:4.18.0-372.9.1.el8.s390x",
                  "product_id": "kernel-headers-0:4.18.0-372.9.1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.9.1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-372.9.1.el8.s390x",
                "product": {
                  "name": "kernel-modules-0:4.18.0-372.9.1.el8.s390x",
                  "product_id": "kernel-modules-0:4.18.0-372.9.1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.9.1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
                  "product_id": "kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.9.1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-372.9.1.el8.s390x",
                "product": {
                  "name": "kernel-tools-0:4.18.0-372.9.1.el8.s390x",
                  "product_id": "kernel-tools-0:4.18.0-372.9.1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.9.1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
                "product": {
                  "name": "kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
                  "product_id": "kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-372.9.1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
                "product": {
                  "name": "kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
                  "product_id": "kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-372.9.1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
                "product": {
                  "name": "kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
                  "product_id": "kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-372.9.1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
                  "product_id": "kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-372.9.1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
                  "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-372.9.1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-372.9.1.el8.s390x",
                "product": {
                  "name": "perf-0:4.18.0-372.9.1.el8.s390x",
                  "product_id": "perf-0:4.18.0-372.9.1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-372.9.1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-372.9.1.el8.s390x",
                "product": {
                  "name": "python3-perf-0:4.18.0-372.9.1.el8.s390x",
                  "product_id": "python3-perf-0:4.18.0-372.9.1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.9.1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
                  "product_id": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.9.1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.9.1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
                  "product_id": "kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.9.1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-372.9.1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.9.1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
                "product": {
                  "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
                  "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-372.9.1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
                  "product_id": "perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.9.1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.9.1.el8?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-372.9.1.el8.src",
                "product": {
                  "name": "kernel-0:4.18.0-372.9.1.el8.src",
                  "product_id": "kernel-0:4.18.0-372.9.1.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-372.9.1.el8?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
                "product": {
                  "name": "kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
                  "product_id": "kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-372.9.1.el8?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:4.18.0-372.9.1.el8.noarch",
                "product": {
                  "name": "kernel-doc-0:4.18.0-372.9.1.el8.noarch",
                  "product_id": "kernel-doc-0:4.18.0-372.9.1.el8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-372.9.1.el8?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "bpftool-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "bpftool-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "bpftool-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.9.1.el8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src"
        },
        "product_reference": "kernel-0:4.18.0-372.9.1.el8.src",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-core-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-core-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-372.9.1.el8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-372.9.1.el8.noarch",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "perf-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "perf-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "perf-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "perf-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "python3-perf-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "python3-perf-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "bpftool-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "bpftool-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "bpftool-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.9.1.el8.src as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src"
        },
        "product_reference": "kernel-0:4.18.0-372.9.1.el8.src",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-core-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-core-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-372.9.1.el8.noarch as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-372.9.1.el8.noarch",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "perf-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "perf-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "perf-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "perf-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "python3-perf-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "python3-perf-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-0404",
      "cwe": {
        "id": "CWE-284",
        "name": "Improper Access Control"
      },
      "discovery_date": "2021-01-24T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1919791"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw linked list corruption in the Linux kernel for USB Video Class driver functionality was found in the way user connects web camera to the USB port. A local user could use this flaw to crash the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: avoid cyclic entity chains due to malformed USB descriptors",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-0404"
        },
        {
          "category": "external",
          "summary": "RHBZ#1919791",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1919791"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-0404",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-0404"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0404",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0404"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=68035c80e129c4cfec659aac4180354530b26527",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=68035c80e129c4cfec659aac4180354530b26527"
        }
      ],
      "release_date": "2021-01-16T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent the module uvcvideo from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: avoid cyclic entity chains due to malformed USB descriptors"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Anthony Steinhauser"
          ],
          "organization": "Google\u0027s Safeside Project"
        }
      ],
      "cve": "CVE-2020-4788",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2020-10-14T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1888433"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel. IBM Power9 processors can speculatively operate on data stored in the L1 cache before it has been completely validated.  The attack has limited access to memory and is only able to access memory normally permissible to the execution context. The highest threat from this vulnerability is to data confidentiality.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: speculation on incompletely validated data on IBM Power9",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-4788"
        },
        {
          "category": "external",
          "summary": "RHBZ#1888433",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1888433"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-4788",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-4788"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-4788",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-4788"
        },
        {
          "category": "external",
          "summary": "https://exchange.xforce.ibmcloud.com/vulnerabilities/189296",
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/189296"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linuxppc-dev/20201119231333.361771-1-dja@axtens.net/T/#me4f6a44748747e3327d27cd95200bf7a87486ffc",
          "url": "https://lore.kernel.org/linuxppc-dev/20201119231333.361771-1-dja@axtens.net/T/#me4f6a44748747e3327d27cd95200bf7a87486ffc"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2020/11/20/3",
          "url": "https://www.openwall.com/lists/oss-security/2020/11/20/3"
        }
      ],
      "release_date": "2020-11-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: speculation on incompletely validated data on IBM Power9"
    },
    {
      "cve": "CVE-2020-13974",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "discovery_date": "2021-01-04T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2016169"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw integer overflow in the Linux kernel\u0027s virtual terminal keyboard driver was found in the way the user sends some specific keyboard code multiple times. A local user could use this flaw to crash the system or possibly escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: integer overflow in k_ascii() in drivers/tty/vt/keyboard.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "No code depends on this integer overflow so it is unlikely that the vulnerability can be used for anything apart from crashing the system. The impact has been reduced to Moderate from Important based on this analysis.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-13974"
        },
        {
          "category": "external",
          "summary": "RHBZ#2016169",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2016169"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-13974",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-13974"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-13974",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-13974"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b86dab054059b970111b5516ae548efaae5b3aae",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b86dab054059b970111b5516ae548efaae5b3aae"
        }
      ],
      "release_date": "2020-03-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: integer overflow in k_ascii() in drivers/tty/vt/keyboard.c"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Jeremy Cline"
          ],
          "organization": "Red Hat",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2020-27820",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2020-11-17T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1901726"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in Linux kernel, where a use-after-frees in nouveau\u0027s postclose() handler could happen if removing device (that is not common to remove video card physically without power-off, but same happens if \"unbind\" the driver).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in nouveau kernel module",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw is rated as having a Low impact because the issue can only be triggered by an privileged local user (or user with physical access) as the issue only happens during unbinding the driver or removing the device.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-27820"
        },
        {
          "category": "external",
          "summary": "RHBZ#1901726",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1901726"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-27820",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-27820"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-27820",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27820"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/dri-devel/20201103194912.184413-2-jcline@redhat.com/",
          "url": "https://lore.kernel.org/dri-devel/20201103194912.184413-2-jcline@redhat.com/"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/dri-devel/20201103194912.184413-3-jcline@redhat.com/",
          "url": "https://lore.kernel.org/dri-devel/20201103194912.184413-3-jcline@redhat.com/"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/dri-devel/20201103194912.184413-4-jcline@redhat.com/",
          "url": "https://lore.kernel.org/dri-devel/20201103194912.184413-4-jcline@redhat.com/"
        }
      ],
      "release_date": "2020-11-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent the module nouveau from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: use-after-free in nouveau kernel module"
    },
    {
      "cve": "CVE-2021-0941",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2021-10-25T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2018205"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds (OOB) memory access flaw was found in net/core/filter.c in __bpf_skb_max_len in the Linux kernel. A missing sanity check to the current MTU check may allow a local attacker with special user privilege to gain access to out-of-bounds memory leading to a system crash or a leak of internal kernel information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: out-of-bounds read in bpf_skb_change_head() of filter.c due to a use-after-free",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.\n\nFor the Red Hat Enterprise Linux 7 the eBPF for unprivileged users is always disabled.\nFor the Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n~~~\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n~~~\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.\n\nA kernel update will be required to mitigate the flaw for the root or users with CAP_SYS_ADMIN capabilities.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-0941"
        },
        {
          "category": "external",
          "summary": "RHBZ#2018205",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2018205"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0941",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0941"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0941",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0941"
        },
        {
          "category": "external",
          "summary": "https://android.googlesource.com/kernel/common/+/6306c1189e77a513bf02720450bb43bd4ba5d8ae%5E%21/#F0",
          "url": "https://android.googlesource.com/kernel/common/+/6306c1189e77a513bf02720450bb43bd4ba5d8ae%5E%21/#F0"
        }
      ],
      "release_date": "2021-02-13T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: out-of-bounds read in bpf_skb_change_head() of filter.c due to a use-after-free"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Murray McAllister"
          ]
        }
      ],
      "cve": "CVE-2021-3612",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2021-06-01T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1974079"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds memory write flaw was found in the Linux kernel\u2019s joystick devices subsystem, in the way the user calls ioctl JSIOCSBTNMAP. This flaw allows a local user to crash the system or possibly escalate their privileges on the system. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: joydev: zero size passed to joydev_handle_JSIOCSBTNMAP()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw is rated as having a Moderate impact because for the Red Hat Enterprise Linux the patch that made it possible writing memory out of bounds not applied yet, but still before that patch possible read out of bounds. Both in the default configuration of Red Hat Enterprise Linux the joysticks devices driver is disabled, so only privileged local user can enable it.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3612"
        },
        {
          "category": "external",
          "summary": "RHBZ#1974079",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974079"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3612",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3612"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3612",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3612"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-input/20210620120030.1513655-1-avlarkin82@gmail.com/",
          "url": "https://lore.kernel.org/linux-input/20210620120030.1513655-1-avlarkin82@gmail.com/"
        }
      ],
      "release_date": "2021-06-20T12:28:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent the module joydev from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: joydev: zero size passed to joydev_handle_JSIOCSBTNMAP()"
    },
    {
      "cve": "CVE-2021-3669",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "discovery_date": "2021-07-09T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1986473"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel. Measuring usage of the shared memory does not scale with large shared memory segment counts which could lead to resource exhaustion and DoS.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: reading /proc/sysvipc/shm does not scale with large shared memory segment counts",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3669"
        },
        {
          "category": "external",
          "summary": "RHBZ#1986473",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986473"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3669",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3669"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3669",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3669"
        }
      ],
      "release_date": "2021-08-02T06:02:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: reading /proc/sysvipc/shm does not scale with large shared memory segment counts"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Active Defense Lab"
          ],
          "organization": "Venustech"
        }
      ],
      "cve": "CVE-2021-3743",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2021-08-23T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1997961"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds (OOB) memory read flaw was found in the Qualcomm IPC router protocol in the Linux kernel. A missing sanity check allows a local attacker to gain access to out-of-bounds memory, leading to a system crash or a leak of internal kernel information. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: out-of-bound Read in qrtr_endpoint_post in net/qrtr/qrtr.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "There was no shipped kernel version that was seen affected by this problem. These files are not built in our source code.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3743"
        },
        {
          "category": "external",
          "summary": "RHBZ#1997961",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997961"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3743",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3743"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3743",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3743"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=7e78c597c3eb",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=7e78c597c3eb"
        },
        {
          "category": "external",
          "summary": "https://lists.openwall.net/netdev/2021/08/17/124",
          "url": "https://lists.openwall.net/netdev/2021/08/17/124"
        }
      ],
      "release_date": "2021-08-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: out-of-bound Read in qrtr_endpoint_post in net/qrtr/qrtr.c"
    },
    {
      "cve": "CVE-2021-3744",
      "cwe": {
        "id": "CWE-401",
        "name": "Missing Release of Memory after Effective Lifetime"
      },
      "discovery_date": "2021-08-27T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2000627"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel. A memory leak in the ccp-ops crypto driver can allow attackers to cause a denial of service. This vulnerability is similar with the older CVE-2019-18808. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: crypto: ccp - fix resource leaks in ccp_run_aes_gcm_cmd()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3744"
        },
        {
          "category": "external",
          "summary": "RHBZ#2000627",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000627"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3744",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3744"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3744",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3744"
        },
        {
          "category": "external",
          "summary": "https://kernel.googlesource.com/pub/scm/linux/kernel/git/herbert/crypto-2.6/+/505d9dcb0f7ddf9d075e729523a33d38642ae680%5E%21/#F0",
          "url": "https://kernel.googlesource.com/pub/scm/linux/kernel/git/herbert/crypto-2.6/+/505d9dcb0f7ddf9d075e729523a33d38642ae680%5E%21/#F0"
        }
      ],
      "release_date": "2021-08-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation baser or stability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: crypto: ccp - fix resource leaks in ccp_run_aes_gcm_cmd()"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Likang Luo"
          ],
          "organization": "NSFOCUS Security Team"
        }
      ],
      "cve": "CVE-2021-3752",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "discovery_date": "2021-08-31T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1999544"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u2019s Bluetooth subsystem in the way user calls connect to the socket and disconnect simultaneously due to a race condition. This flaw allows a user to crash the system or escalate their privileges. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: possible use-after-free in bluetooth module",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having Moderate impact because Only local users with privileges to access the sock_dgram Bluetooth socket can trigger this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3752"
        },
        {
          "category": "external",
          "summary": "RHBZ#1999544",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999544"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3752",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3752"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3752",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3752"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/lkml/20211115165435.133245729@linuxfoundation.org/",
          "url": "https://lore.kernel.org/lkml/20211115165435.133245729@linuxfoundation.org/"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2021/09/15/4",
          "url": "https://www.openwall.com/lists/oss-security/2021/09/15/4"
        }
      ],
      "release_date": "2021-09-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation baser or stability. The possible solution is to disable Bluetooth completely: https://access.redhat.com/solutions/2682931",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: possible use-after-free in bluetooth module"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Yutian Yang"
          ],
          "organization": "Zhejiang University"
        }
      ],
      "cve": "CVE-2021-3759",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "discovery_date": "2021-07-20T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1999675"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A memory overflow vulnerability was found in the Linux kernel\u2019s ipc functionality of the memcg subsystem, in the way a user calls the semget function multiple times, creating semaphores. This flaw allows a local user to starve the resources, causing a denial of service. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: unaccounted ipc objects in Linux kernel lead to breaking memcg limits and DoS attacks",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3759"
        },
        {
          "category": "external",
          "summary": "RHBZ#1999675",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999675"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3759",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3759"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3759",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3759"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-mm/1626333284-1404-1-git-send-email-nglaive@gmail.com/",
          "url": "https://lore.kernel.org/linux-mm/1626333284-1404-1-git-send-email-nglaive@gmail.com/"
        }
      ],
      "release_date": "2021-07-15T09:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: unaccounted ipc objects in Linux kernel lead to breaking memcg limits and DoS attacks"
    },
    {
      "cve": "CVE-2021-3764",
      "cwe": {
        "id": "CWE-401",
        "name": "Missing Release of Memory after Effective Lifetime"
      },
      "discovery_date": "2021-08-23T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1997467"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A memory leak flaw was found in the Linux kernel\u0027s ccp_run_aes_gcm_cmd() function that allows an attacker to cause a denial of service. The vulnerability is similar to the older CVE-2019-18808. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: DoS in ccp_run_aes_gcm_cmd() function",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3764"
        },
        {
          "category": "external",
          "summary": "RHBZ#1997467",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997467"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3764",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3764"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3764",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3764"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=36cf515b9bbe",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=36cf515b9bbe"
        }
      ],
      "release_date": "2021-08-20T09:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: DoS in ccp_run_aes_gcm_cmd() function"
    },
    {
      "cve": "CVE-2021-3772",
      "cwe": {
        "id": "CWE-354",
        "name": "Improper Validation of Integrity Check Value"
      },
      "discovery_date": "2021-08-26T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2000694"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux SCTP stack. A blind attacker may be able to kill an existing SCTP association through invalid chunks if the attacker knows the IP-addresses and port numbers being used and the attacker can send packets with spoofed IP addresses.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: sctp: Invalid chunks may be used to remotely remove existing associations",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3772"
        },
        {
          "category": "external",
          "summary": "RHBZ#2000694",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000694"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3772",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3772"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3772",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3772"
        }
      ],
      "release_date": "2021-09-08T06:38:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "As the SCTP module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\nif\n# echo \"install sctp /bin/true\" \u003e\u003e /etc/modprobe.d/disable-sctp.conf\n\nThe system will need to be restarted if the SCTP modules are loaded. In most circumstances, the SCTP kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: sctp: Invalid chunks may be used to remotely remove existing associations"
    },
    {
      "cve": "CVE-2021-3773",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2021-09-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2004949"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw in netfilter could allow a network-connected attacker to infer openvpn connection endpoint information for further use in traditional network attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: lack of port sanity checking in natd and netfilter leads to exploit of OpenVPN clients",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3773"
        },
        {
          "category": "external",
          "summary": "RHBZ#2004949",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004949"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3773",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3773"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3773",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3773"
        }
      ],
      "release_date": "2021-09-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: lack of port sanity checking in natd and netfilter leads to exploit of OpenVPN clients"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "elijahbai, jitxie, huntazhang."
          ]
        }
      ],
      "cve": "CVE-2021-3923",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2021-11-03T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2019643"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u0027s implementation of RDMA over infiniband.  An attacker with a privileged local account can leak kernel stack information when issuing commands to the /dev/infiniband/rdma_cm device node.  While this access is unlikely to leak sensitive user information, it can be further used to defeat existing kernel protection mechanisms.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: stack information leak in infiniband RDMA",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3923"
        },
        {
          "category": "external",
          "summary": "RHBZ#2019643",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2019643"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3923",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3923"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3923",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3923"
        }
      ],
      "release_date": "2021-12-01T13:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: stack information leak in infiniband RDMA"
    },
    {
      "cve": "CVE-2021-4002",
      "cwe": {
        "id": "CWE-459",
        "name": "Incomplete Cleanup"
      },
      "discovery_date": "2021-11-22T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2025726"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A memory leak flaw in the Linux kernel\u0027s hugetlbfs memory usage was found in the way the user maps some regions of memory twice using shmget() which are aligned to PUD alignment with the fault of some of the memory pages. A local user could use this flaw to get unauthorized access to some data.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: possible leak or coruption of data residing on hugetlbfs",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4002"
        },
        {
          "category": "external",
          "summary": "RHBZ#2025726",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025726"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4002",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4002"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4002",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4002"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=13e4ad2ce8df6e058ef482a31fdd81c725b0f7ea",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=13e4ad2ce8df6e058ef482a31fdd81c725b0f7ea"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a4a118f2eead1d6c49e00765de89878288d4b890",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a4a118f2eead1d6c49e00765de89878288d4b890"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2021/11/25/1",
          "url": "https://www.openwall.com/lists/oss-security/2021/11/25/1"
        }
      ],
      "release_date": "2021-11-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: possible leak or coruption of data residing on hugetlbfs"
    },
    {
      "cve": "CVE-2021-4037",
      "cwe": {
        "id": "CWE-284",
        "name": "Improper Access Control"
      },
      "discovery_date": "2021-11-29T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2027239"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in the fs/inode.c:inode_init_owner() function logic of the LInux kernel that allows local users to create files for the XFS file-system with an unintended group ownership and with group execution and SGID permission bits set, in a scenario where a directory is SGID and belongs to a certain group and is writable by a user who is not a member of this group. This can lead to excessive permissions granted in case when they should not.  This vulnerability is similar to the previous CVE-2018-13405 and adds the missed fix for the XFS.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: security regression for CVE-2018-13405",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The Impact is Moderate, because if no configuration problems with the system, then unlikely higher impact than unauthorized read access.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4037"
        },
        {
          "category": "external",
          "summary": "RHBZ#2027239",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027239"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4037",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4037"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4037",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4037"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=01ea173e103e",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=01ea173e103e"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0fa3ecd87848",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0fa3ecd87848"
        }
      ],
      "release_date": "2021-09-16T09:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: security regression for CVE-2018-13405"
    },
    {
      "cve": "CVE-2021-4083",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "discovery_date": "2021-12-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2029923"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: fget: check that the fd still exists after getting a ref to it",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4083"
        },
        {
          "category": "external",
          "summary": "RHBZ#2029923",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4083",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4083"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9"
        }
      ],
      "release_date": "2021-12-03T08:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: fget: check that the fd still exists after getting a ref to it"
    },
    {
      "cve": "CVE-2021-4093",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2021-11-22T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2028584"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the KVM\u0027s AMD code for supporting the Secure Encrypted Virtualization-Encrypted State (SEV-ES). A KVM guest using SEV-ES can trigger out-of-bounds reads and writes in the host kernel via a malicious VMGEXIT for a string I/O instruction (for example, outs or ins) using the exit reason SVM_EXIT_IOIO. This issue results in a crash of the entire system or a potential guest-to-host escape scenario.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: KVM: SVM: out-of-bounds read/write in sev_es_string_io",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "AMD Secure Encrypted Virtualization (SEV) is currently provided as a Technology Preview in RHEL and, therefore, unsupported for production use. For additional details please see https://access.redhat.com/articles/4491591 and https://access.redhat.com/support/offerings/techpreview.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4093"
        },
        {
          "category": "external",
          "summary": "RHBZ#2028584",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2028584"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4093",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4093"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4093",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4093"
        },
        {
          "category": "external",
          "summary": "https://bugs.chromium.org/p/project-zero/issues/detail?id=2222",
          "url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=2222"
        }
      ],
      "release_date": "2021-11-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 8.2,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: KVM: SVM: out-of-bounds read/write in sev_es_string_io"
    },
    {
      "cve": "CVE-2021-4157",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2021-12-13T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2034342"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out of memory bounds write flaw (1 or 2 bytes of memory) in the Linux kernel NFS subsystem was found in the way users use mirroring (replication of files with NFS). A user, having access to the NFS mount, could potentially use this flaw to crash the system or escalate privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Buffer overwrite in decode_nfs_fh function",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4157"
        },
        {
          "category": "external",
          "summary": "RHBZ#2034342",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034342"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4157",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4157"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4157",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4157"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/lkml/20210517140244.822185482@linuxfoundation.org/",
          "url": "https://lore.kernel.org/lkml/20210517140244.822185482@linuxfoundation.org/"
        }
      ],
      "release_date": "2021-05-17T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: Buffer overwrite in decode_nfs_fh function"
    },
    {
      "cve": "CVE-2021-4197",
      "cwe": {
        "id": "CWE-287",
        "name": "Improper Authentication"
      },
      "discovery_date": "2021-12-26T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2035652"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An unprivileged write to the file handler flaw in the Linux kernel\u0027s control groups and namespaces subsystem was found in the way users have access to some less privileged process that are controlled by cgroups and have higher privileged parent process. It is actually both for cgroup2 and cgroup1 versions of control groups. A local user could use this flaw to crash the system or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: cgroup: Use open-time creds and namespace for migration perm checks",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4197"
        },
        {
          "category": "external",
          "summary": "RHBZ#2035652",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2035652"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4197",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4197"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4197",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4197"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/lkml/20211209214707.805617-1-tj@kernel.org/T/",
          "url": "https://lore.kernel.org/lkml/20211209214707.805617-1-tj@kernel.org/T/"
        }
      ],
      "release_date": "2021-09-12T09:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "The mitigation not known. However, for the default configuration of the Red Hat Enterprise Linux it is not possible to trigger this vulnerability: if control groups (cgroups) not being used or being used with the default configuration or being used some other configuration where for example similar privileges for all processes (both for parent and for child processes), then no way to trigger this vulnerability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: cgroup: Use open-time creds and namespace for migration perm checks"
    },
    {
      "cve": "CVE-2021-4203",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2022-01-04T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2036934"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free read flaw was found in sock_getsockopt() in net/core/sock.c due to SO_PEERCRED and SO_PEERGROUPS race with listen() (and connect())  in the Linux kernel. In this flaw, an attacker with a user privileges may crash the system or leak internal kernel information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Race condition in races in sk_peer_pid and sk_peer_cred accesses",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4203"
        },
        {
          "category": "external",
          "summary": "RHBZ#2036934",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2036934"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4203",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4203"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4203",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4203"
        },
        {
          "category": "external",
          "summary": "https://bugs.chromium.org/p/project-zero/issues/detail?id=2230\u0026can=7\u0026q=modified-after%3Atoday-30\u0026sort=-modified\u0026colspec=ID%20Type%20Status%20Priority%20Milestone%20Owner%20Summary%20Modified%20Cve\u0026cells=tiles\u0026redir=1",
          "url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=2230\u0026can=7\u0026q=modified-after%3Atoday-30\u0026sort=-modified\u0026colspec=ID%20Type%20Status%20Priority%20Milestone%20Owner%20Summary%20Modified%20Cve\u0026cells=tiles\u0026redir=1"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=35306eb23814",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=35306eb23814"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/netdev/20210929225750.2548112-1-eric.dumazet@gmail.com/T/",
          "url": "https://lore.kernel.org/netdev/20210929225750.2548112-1-eric.dumazet@gmail.com/T/"
        }
      ],
      "release_date": "2021-09-29T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "LOW",
            "baseScore": 5.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: Race condition in races in sk_peer_pid and sk_peer_cred accesses"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Keyu Man, Xin\u0027an Zhou and Zhiyun Qian"
          ],
          "organization": "University of California, Riverside"
        }
      ],
      "cve": "CVE-2021-20322",
      "cwe": {
        "id": "CWE-330",
        "name": "Use of Insufficiently Random Values"
      },
      "discovery_date": "2021-09-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2014230"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw in the processing of received ICMP errors (ICMP fragment needed and ICMP redirect) in the Linux kernel functionality was found to allow the ability to quickly scan open UDP ports. This flaw allows an off-path remote user to effectively bypass the source port UDP randomization. The highest threat from this vulnerability is to confidentiality and possibly integrity, because software that relies on UDP source port randomization are indirectly affected as well.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: new DNS Cache Poisoning Attack based on ICMP fragment needed packets replies",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having Moderate impact because of the attack scenario limitation. It is possible to harm the networking services only, but not for the overall system under attack, and impossible to get access to this remote system under attack.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-20322"
        },
        {
          "category": "external",
          "summary": "RHBZ#2014230",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014230"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-20322",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-20322"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20322",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20322"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?h=v5.15-rc6\u0026id=4785305c05b25a242e5314cc821f54ade4c18810",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?h=v5.15-rc6\u0026id=4785305c05b25a242e5314cc821f54ade4c18810"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?h=v5.15-rc6\u0026id=6457378fe796815c973f631a1904e147d6ee33b1",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?h=v5.15-rc6\u0026id=6457378fe796815c973f631a1904e147d6ee33b1"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv4/route.c?h=v5.15-rc6\u0026id=67d6d681e15b578c1725bad8ad079e05d1c48a8e",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv4/route.c?h=v5.15-rc6\u0026id=67d6d681e15b578c1725bad8ad079e05d1c48a8e"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv6/route.c?h=v5.15-rc6\u0026id=a00df2caffed3883c341d5685f830434312e4a43",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv6/route.c?h=v5.15-rc6\u0026id=a00df2caffed3883c341d5685f830434312e4a43"
        }
      ],
      "release_date": "2021-08-26T08:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: new DNS Cache Poisoning Attack based on ICMP fragment needed packets replies"
    },
    {
      "cve": "CVE-2021-21781",
      "cwe": {
        "id": "CWE-908",
        "name": "Use of Uninitialized Resource"
      },
      "discovery_date": "2021-07-13T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1981950"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An information disclosure flaw exists in the ARM SIGPAGE functionality of the Linux kernel. An attacker with a local account can read the contents of the sigpage, which contains previously initialized kernel memory contents. This flaw requires an attacker to read a process\u2019s memory at a specific offset to trigger this vulnerability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: arm: SIGPAGE information disclosure vulnerability",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-21781"
        },
        {
          "category": "external",
          "summary": "RHBZ#1981950",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981950"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-21781",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-21781"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-21781",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-21781"
        },
        {
          "category": "external",
          "summary": "https://talosintelligence.com/vulnerability_reports/TALOS-2021-1243",
          "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2021-1243"
        }
      ],
      "release_date": "2021-06-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 4.0,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: arm: SIGPAGE information disclosure vulnerability"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "AMD"
          ]
        }
      ],
      "cve": "CVE-2021-26401",
      "discovery_date": "2022-03-08T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2061700"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in hw. The speculative execution window of AMD LFENCE/JMP mitigation (MITIGATION V2-2) may be large enough to be exploited on AMD CPUs.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: LFENCE/JMP Mitigation Update for CVE-2017-5715",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-26401"
        },
        {
          "category": "external",
          "summary": "RHBZ#2061700",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061700"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-26401",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-26401"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-26401",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-26401"
        },
        {
          "category": "external",
          "summary": "https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1036",
          "url": "https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1036"
        }
      ],
      "release_date": "2022-03-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "AMD recommends mitigation that uses generic retpoline.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "hw: cpu: LFENCE/JMP Mitigation Update for CVE-2017-5715"
    },
    {
      "cve": "CVE-2021-29154",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2021-04-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1946684"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernels eBPF implementation. By default, accessing the eBPF verifier is only accessible to privileged users with CAP_SYS_ADMIN.   A local user with the ability to insert eBPF instructions can abuse a flaw in eBPF to corrupt memory. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Local privilege escalation due to incorrect BPF JIT branch displacement computation",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw is rated as having Moderate impact as eBPF requires a privileged user on Red Hat Enterprise Linux to correctly load eBPF instructions that can be exploited.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-29154"
        },
        {
          "category": "external",
          "summary": "RHBZ#1946684",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1946684"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-29154",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-29154"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-29154",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-29154"
        }
      ],
      "release_date": "2021-04-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "This issue does not affect most systems by default. An administrator would need to have enabled the BPF JIT to be affected.\n\nIt can be disabled immediately with the command:\n\n# echo 0 \u003e /proc/sys/net/core/bpf_jit_enable\n\nOr it can be disabled for all subsequent boots of the system by setting a value in /etc/sysctl.d/44-bpf-jit-disable\n\n## start file ##\n\nnet.core.bpf_jit_enable=0\n\n## end file ##",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: Local privilege escalation due to incorrect BPF JIT branch displacement computation"
    },
    {
      "cve": "CVE-2021-37159",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-07-21T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1985353"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw use-after-free in the Linux kernel USB High Speed Mobile Devices functionality was found in the way user detaches USB device. A local user could use this flaw to crash the system or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in hso_free_net_device() in drivers/net/usb/hso.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-37159"
        },
        {
          "category": "external",
          "summary": "RHBZ#1985353",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1985353"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-37159",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-37159"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-37159",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-37159"
        },
        {
          "category": "external",
          "summary": "https://www.spinics.net/lists/linux-usb/msg202228.html",
          "url": "https://www.spinics.net/lists/linux-usb/msg202228.html"
        }
      ],
      "release_date": "2020-10-02T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent the module hso from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "PHYSICAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: use-after-free in hso_free_net_device() in drivers/net/usb/hso.c"
    },
    {
      "cve": "CVE-2021-40490",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "discovery_date": "2021-09-07T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2001951"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel. A race condition was discovered in the ext4 subsystem. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: race condition was discovered in ext4_write_inline_data_end in fs/ext4/inline.c in the ext4 subsystem",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The issue is actual only if inline_data enabled for the ext4 partition, and by default it is disabled.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-40490"
        },
        {
          "category": "external",
          "summary": "RHBZ#2001951",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2001951"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-40490",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-40490"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-40490",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-40490"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/tytso/ext4.git/commit/?id=9e445093e523f3277081314c864f708fd4bd34aa",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/tytso/ext4.git/commit/?id=9e445093e523f3277081314c864f708fd4bd34aa"
        }
      ],
      "release_date": "2021-09-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: race condition was discovered in ext4_write_inline_data_end in fs/ext4/inline.c in the ext4 subsystem"
    },
    {
      "cve": "CVE-2021-41864",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2021-10-02T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2010463"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds (OOB) memory write flaw was found in prealloc_elems_and_freelist in kernel/bpf/stackmap.c in the bpf in the Linux kernel. In this flaw, the multiplication to calculate the size could lead to an integer overflow which could allow a local attacker, with a special user privilege, to gain access to out-of-bounds memory leading to a system crash or a leak of internal kernel information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: eBPF multiplication integer overflow in prealloc_elems_and_freelist() in kernel/bpf/stackmap.c leads to out-of-bounds write",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.\n\nFor the Red Hat Enterprise Linux 7 the eBPF for unprivileged users is always disabled.\nFor the Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n~~~\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n~~~\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.\n\nA kernel update will be required to mitigate the flaw for the root or users with CAP_SYS_ADMIN capabilities.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-41864"
        },
        {
          "category": "external",
          "summary": "RHBZ#2010463",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2010463"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-41864",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-41864"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-41864",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-41864"
        },
        {
          "category": "external",
          "summary": "https://github.com/torvalds/linux/commit/30e29a9a2bc6a4888335a6ede968b75cd329657a",
          "url": "https://github.com/torvalds/linux/commit/30e29a9a2bc6a4888335a6ede968b75cd329657a"
        }
      ],
      "release_date": "2021-09-30T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: eBPF multiplication integer overflow in prealloc_elems_and_freelist() in kernel/bpf/stackmap.c leads to out-of-bounds write"
    },
    {
      "cve": "CVE-2021-42739",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2021-04-20T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1951739"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer overflow flaw was found in the Linux kernel FireDTV media card driver, where the user calls the CA_SEND_MSG ioctl. This flaw allows a local user of the host machine to crash the system or escalate privileges on the system. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Heap buffer overflow in firedtv driver",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-42739"
        },
        {
          "category": "external",
          "summary": "RHBZ#1951739",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1951739"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-42739",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-42739"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-42739",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-42739"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-media/YHaulytonFcW+lyZ@mwanda/",
          "url": "https://lore.kernel.org/linux-media/YHaulytonFcW+lyZ@mwanda/"
        }
      ],
      "release_date": "2021-04-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent the module firedtv from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: Heap buffer overflow in firedtv driver"
    },
    {
      "cve": "CVE-2021-43056",
      "cwe": {
        "id": "CWE-252",
        "name": "Unchecked Return Value"
      },
      "discovery_date": "2021-10-25T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2017073"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A denial of service problem was found in the Linux kernel\u0027s Kernel-based Virtual Machine (KVM) specific to PowerPC. In this flaw, a user with local access can confuse the host offline code, causing the guest to crash.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: ppc: kvm: allows a malicious KVM guest to crash the host",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-43056"
        },
        {
          "category": "external",
          "summary": "RHBZ#2017073",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2017073"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-43056",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-43056"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-43056",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43056"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cdeb5d7d890e14f3b70e8087e745c4a6a7d9f337",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cdeb5d7d890e14f3b70e8087e745c4a6a7d9f337"
        }
      ],
      "release_date": "2021-10-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: ppc: kvm: allows a malicious KVM guest to crash the host"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Active Defense Lab"
          ],
          "organization": "Venustech"
        }
      ],
      "cve": "CVE-2021-43389",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2021-10-12T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2013180"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An improper validation of an array index and out of bounds memory read in the Linux kernel\u0027s Integrated Services Digital Network (ISDN) functionality was found in the way users call ioctl CMTPCONNADD. A local user could use this flaw to crash the system or starve the resources causing denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: an array-index-out-bounds in detach_capi_ctr in drivers/isdn/capi/kcapi.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-43389"
        },
        {
          "category": "external",
          "summary": "RHBZ#2013180",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2013180"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-43389",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-43389"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-43389",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43389"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1f3e2e97c003f80c4b087092b225c8787ff91e4d",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1f3e2e97c003f80c4b087092b225c8787ff91e4d"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/netdev/CAFcO6XOvGQrRTaTkaJ0p3zR7y7nrAWD79r48=L_BbOyrK9X-vA@mail.gmail.com/",
          "url": "https://lore.kernel.org/netdev/CAFcO6XOvGQrRTaTkaJ0p3zR7y7nrAWD79r48=L_BbOyrK9X-vA@mail.gmail.com/"
        }
      ],
      "release_date": "2021-09-24T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent the module isdn from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: an array-index-out-bounds in detach_capi_ctr in drivers/isdn/capi/kcapi.c"
    },
    {
      "cve": "CVE-2021-43976",
      "cwe": {
        "id": "CWE-459",
        "name": "Incomplete Cleanup"
      },
      "discovery_date": "2021-11-17T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2025003"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A denial of service flaw was found in mwifiex_usb_recv in drivers/net/wireless/marvell/mwifiex/usb.c in the usb subsystem of the Linux kernel. This is due to a missing clean-up for a malfunctioning usb device with an unknown recv_type.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: mwifiex_usb_recv() in drivers/net/wireless/marvell/mwifiex/usb.c allows an attacker to cause DoS via crafted USB device",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-43976"
        },
        {
          "category": "external",
          "summary": "RHBZ#2025003",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025003"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-43976",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-43976"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-43976",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43976"
        },
        {
          "category": "external",
          "summary": "https://patchwork.kernel.org/project/linux-wireless/patch/YX4CqjfRcTa6bVL+@Zekuns-MBP-16.fios-router.home/",
          "url": "https://patchwork.kernel.org/project/linux-wireless/patch/YX4CqjfRcTa6bVL+@Zekuns-MBP-16.fios-router.home/"
        }
      ],
      "release_date": "2021-10-31T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "PHYSICAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: mwifiex_usb_recv() in drivers/net/wireless/marvell/mwifiex/usb.c allows an attacker to cause DoS via crafted USB device"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Patrik Lantz"
          ],
          "organization": "axis.com"
        }
      ],
      "cve": "CVE-2021-44733",
      "cwe": {
        "id": "CWE-908",
        "name": "Use of Uninitialized Resource"
      },
      "discovery_date": "2021-12-09T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2030747"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw in the Linux kernel TEE (Trusted Execution Environment) subsystem was found in the way user calls ioctl TEE_IOC_OPEN_SESSION or TEE_IOC_INVOKE. A local user could use this flaw to crash the system or escalate their privileges on the system. If the Linux system non configured with the CONFIG_PREEMPT option or CONFIG_CPU_SW_DOMAIN_PAN option enabled, then it is unlikely that a user can trigger this issue.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in the TEE subsystem",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-44733"
        },
        {
          "category": "external",
          "summary": "RHBZ#2030747",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030747"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-44733",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-44733"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-44733",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44733"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/lkml/20211214123540.1789434-1-jens.wiklander@linaro.org/",
          "url": "https://lore.kernel.org/lkml/20211214123540.1789434-1-jens.wiklander@linaro.org/"
        }
      ],
      "release_date": "2021-12-14T12:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent the modules tee, trusted_tee from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: use-after-free in the TEE subsystem"
    },
    {
      "cve": "CVE-2021-45485",
      "cwe": {
        "id": "CWE-327",
        "name": "Use of a Broken or Risky Cryptographic Algorithm"
      },
      "discovery_date": "2021-12-25T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2039911"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An information leak flaw was found in the Linux kernel\u2019s IPv6 implementation in the __ipv6_select_ident in net/ipv6/output_core.c function. The use of a small hash table in IP ID generation allows a remote attacker to reveal sensitive information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: information leak in the IPv6 implementation",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-45485"
        },
        {
          "category": "external",
          "summary": "RHBZ#2039911",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039911"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-45485",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-45485"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-45485",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-45485"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=62f20e068ccc50d6ab66fdb72ba90da2b9418c99",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=62f20e068ccc50d6ab66fdb72ba90da2b9418c99"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/all/20210529110746.6796-1-w@1wt.eu/",
          "url": "https://lore.kernel.org/all/20210529110746.6796-1-w@1wt.eu/"
        }
      ],
      "release_date": "2021-05-31T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: information leak in the IPv6 implementation"
    },
    {
      "cve": "CVE-2021-45486",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2021-12-25T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2039914"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An information leak flaw was found in the Linux kernel\u2019s IPv4 implementation in the ip_rt_init in net/ipv4/route.c function. The use of a small hash table in IP ID generation allows a remote attacker to reveal sensitive information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: information leak in the IPv4 implementation",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-45486"
        },
        {
          "category": "external",
          "summary": "RHBZ#2039914",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039914"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-45486",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-45486"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-45486",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-45486"
        },
        {
          "category": "external",
          "summary": "https://arxiv.org/pdf/2112.09604.pdf",
          "url": "https://arxiv.org/pdf/2112.09604.pdf"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/net/ipv4/route.c?id=aa6dd211e4b1dde9d5dc25d699d35f789ae7eeba",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/net/ipv4/route.c?id=aa6dd211e4b1dde9d5dc25d699d35f789ae7eeba"
        }
      ],
      "release_date": "2021-03-24T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 3.5,
            "baseSeverity": "LOW",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: information leak in the IPv4 implementation"
    },
    {
      "cve": "CVE-2021-47076",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2024-03-01T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2267525"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nRDMA/rxe: Return CQE error if invalid lkey was supplied\n\nRXE is missing update of WQE status in LOCAL_WRITE failures.  This caused\nthe following kernel panic if someone sent an atomic operation with an\nexplicitly wrong lkey.\n\n[leonro@vm ~]$ mkt test\ntest_atomic_invalid_lkey (tests.test_atomic.AtomicTest) ...\n WARNING: CPU: 5 PID: 263 at drivers/infiniband/sw/rxe/rxe_comp.c:740 rxe_completer+0x1a6d/0x2e30 [rdma_rxe]\n Modules linked in: crc32_generic rdma_rxe ip6_udp_tunnel udp_tunnel rdma_ucm rdma_cm ib_umad ib_ipoib iw_cm ib_cm mlx5_ib ib_uverbs ib_core mlx5_core ptp pps_core\n CPU: 5 PID: 263 Comm: python3 Not tainted 5.13.0-rc1+ #2936\n Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.13.0-0-gf21b5a4aeb02-prebuilt.qemu.org 04/01/2014\n RIP: 0010:rxe_completer+0x1a6d/0x2e30 [rdma_rxe]\n Code: 03 0f 8e 65 0e 00 00 3b 93 10 06 00 00 0f 84 82 0a 00 00 4c 89 ff 4c 89 44 24 38 e8 2d 74 a9 e1 4c 8b 44 24 38 e9 1c f5 ff ff \u003c0f\u003e 0b e9 0c e8 ff ff b8 05 00 00 00 41 bf 05 00 00 00 e9 ab e7 ff\n RSP: 0018:ffff8880158af090 EFLAGS: 00010246\n RAX: 0000000000000000 RBX: ffff888016a78000 RCX: ffffffffa0cf1652\n RDX: 1ffff9200004b442 RSI: 0000000000000004 RDI: ffffc9000025a210\n RBP: dffffc0000000000 R08: 00000000ffffffea R09: ffff88801617740b\n R10: ffffed1002c2ee81 R11: 0000000000000007 R12: ffff88800f3b63e8\n R13: ffff888016a78008 R14: ffffc9000025a180 R15: 000000000000000c\n FS:  00007f88b622a740(0000) GS:ffff88806d540000(0000) knlGS:0000000000000000\n CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n CR2: 00007f88b5a1fa10 CR3: 000000000d848004 CR4: 0000000000370ea0\n DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\n DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\n Call Trace:\n  rxe_do_task+0x130/0x230 [rdma_rxe]\n  rxe_rcv+0xb11/0x1df0 [rdma_rxe]\n  rxe_loopback+0x157/0x1e0 [rdma_rxe]\n  rxe_responder+0x5532/0x7620 [rdma_rxe]\n  rxe_do_task+0x130/0x230 [rdma_rxe]\n  rxe_rcv+0x9c8/0x1df0 [rdma_rxe]\n  rxe_loopback+0x157/0x1e0 [rdma_rxe]\n  rxe_requester+0x1efd/0x58c0 [rdma_rxe]\n  rxe_do_task+0x130/0x230 [rdma_rxe]\n  rxe_post_send+0x998/0x1860 [rdma_rxe]\n  ib_uverbs_post_send+0xd5f/0x1220 [ib_uverbs]\n  ib_uverbs_write+0x847/0xc80 [ib_uverbs]\n  vfs_write+0x1c5/0x840\n  ksys_write+0x176/0x1d0\n  do_syscall_64+0x3f/0x80\n  entry_SYSCALL_64_after_hwframe+0x44/0xae",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: RDMA/rxe: Return CQE error if invalid lkey was supplied",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-47076"
        },
        {
          "category": "external",
          "summary": "RHBZ#2267525",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267525"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-47076",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-47076"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47076",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47076"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024030142-CVE-2021-47076-a6b6@gregkh/T/#u",
          "url": "https://lore.kernel.org/linux-cve-announce/2024030142-CVE-2021-47076-a6b6@gregkh/T/#u"
        }
      ],
      "release_date": "2024-03-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: RDMA/rxe: Return CQE error if invalid lkey was supplied"
    },
    {
      "cve": "CVE-2021-47178",
      "cwe": {
        "id": "CWE-99",
        "name": "Improper Control of Resource Identifiers (\u0027Resource Injection\u0027)"
      },
      "discovery_date": "2024-03-25T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2271461"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: target: core: Avoid smp_processor_id() in preemptible code\n\nThe BUG message \"BUG: using smp_processor_id() in preemptible [00000000]\ncode\" was observed for TCMU devices with kernel config DEBUG_PREEMPT.\n\nThe message was observed when blktests block/005 was run on TCMU devices\nwith fileio backend or user:zbc backend [1]. The commit 1130b499b4a7\n(\"scsi: target: tcm_loop: Use LIO wq cmd submission helper\") triggered the\nsymptom. The commit modified work queue to handle commands and changed\n\u0027current-\u003enr_cpu_allowed\u0027 at smp_processor_id() call.\n\nThe message was also observed at system shutdown when TCMU devices were not\ncleaned up [2]. The function smp_processor_id() was called in SCSI host\nwork queue for abort handling, and triggered the BUG message. This symptom\nwas observed regardless of the commit 1130b499b4a7 (\"scsi: target:\ntcm_loop: Use LIO wq cmd submission helper\").\n\nTo avoid the preemptible code check at smp_processor_id(), get CPU ID with\nraw_smp_processor_id() instead. The CPU ID is used for performance\nimprovement then thread move to other CPU will not affect the code.\n\n[1]\n\n[   56.468103] run blktests block/005 at 2021-05-12 14:16:38\n[   57.369473] check_preemption_disabled: 85 callbacks suppressed\n[   57.369480] BUG: using smp_processor_id() in preemptible [00000000] code: fio/1511\n[   57.369506] BUG: using smp_processor_id() in preemptible [00000000] code: fio/1510\n[   57.369512] BUG: using smp_processor_id() in preemptible [00000000] code: fio/1506\n[   57.369552] caller is __target_init_cmd+0x157/0x170 [target_core_mod]\n[   57.369606] CPU: 4 PID: 1506 Comm: fio Not tainted 5.13.0-rc1+ #34\n[   57.369613] Hardware name: System manufacturer System Product Name/PRIME Z270-A, BIOS 1302 03/15/2018\n[   57.369617] Call Trace:\n[   57.369621] BUG: using smp_processor_id() in preemptible [00000000] code: fio/1507\n[   57.369628]  dump_stack+0x6d/0x89\n[   57.369642]  check_preemption_disabled+0xc8/0xd0\n[   57.369628] caller is __target_init_cmd+0x157/0x170 [target_core_mod]\n[   57.369655]  __target_init_cmd+0x157/0x170 [target_core_mod]\n[   57.369695]  target_init_cmd+0x76/0x90 [target_core_mod]\n[   57.369732]  tcm_loop_queuecommand+0x109/0x210 [tcm_loop]\n[   57.369744]  scsi_queue_rq+0x38e/0xc40\n[   57.369761]  __blk_mq_try_issue_directly+0x109/0x1c0\n[   57.369779]  blk_mq_try_issue_directly+0x43/0x90\n[   57.369790]  blk_mq_submit_bio+0x4e5/0x5d0\n[   57.369812]  submit_bio_noacct+0x46e/0x4e0\n[   57.369830]  __blkdev_direct_IO_simple+0x1a3/0x2d0\n[   57.369859]  ? set_init_blocksize.isra.0+0x60/0x60\n[   57.369880]  generic_file_read_iter+0x89/0x160\n[   57.369898]  blkdev_read_iter+0x44/0x60\n[   57.369906]  new_sync_read+0x102/0x170\n[   57.369929]  vfs_read+0xd4/0x160\n[   57.369941]  __x64_sys_pread64+0x6e/0xa0\n[   57.369946]  ? lockdep_hardirqs_on+0x79/0x100\n[   57.369958]  do_syscall_64+0x3a/0x70\n[   57.369965]  entry_SYSCALL_64_after_hwframe+0x44/0xae\n[   57.369973] RIP: 0033:0x7f7ed4c1399f\n[   57.369979] Code: 08 89 3c 24 48 89 4c 24 18 e8 7d f3 ff ff 4c 8b 54 24 18 48 8b 54 24 10 41 89 c0 48 8b 74 24 08 8b 3c 24 b8 11 00 00 00 0f 05 \u003c48\u003e 3d 00 f0 ff ff 77 31 44 89 c7 48 89 04 24 e8 cd f3 ff ff 48 8b\n[   57.369983] RSP: 002b:00007ffd7918c580 EFLAGS: 00000293 ORIG_RAX: 0000000000000011\n[   57.369990] RAX: ffffffffffffffda RBX: 00000000015b4540 RCX: 00007f7ed4c1399f\n[   57.369993] RDX: 0000000000001000 RSI: 00000000015de000 RDI: 0000000000000009\n[   57.369996] RBP: 00000000015b4540 R08: 0000000000000000 R09: 0000000000000001\n[   57.369999] R10: 0000000000e5c000 R11: 0000000000000293 R12: 00007f7eb5269a70\n[   57.370002] R13: 0000000000000000 R14: 0000000000001000 R15: 00000000015b4568\n[   57.370031] CPU: 7 PID: 1507 Comm: fio Not tainted 5.13.0-rc1+ #34\n[   57.370036] Hardware name: System manufacturer System Product Name/PRIME Z270-A, BIOS 1302 03/15/2018\n[   57.370039] Call Trace:\n[   57.370045]  dump_stack+0x6d/0x89\n[   57.370056]  ch\n---truncated---",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: scsi: target: core: Avoid smp_processor_id() in preemptible code",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-47178"
        },
        {
          "category": "external",
          "summary": "RHBZ#2271461",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271461"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-47178",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-47178"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47178",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47178"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024032538-CVE-2021-47178-6167@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024032538-CVE-2021-47178-6167@gregkh/T"
        }
      ],
      "release_date": "2024-03-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: scsi: target: core: Avoid smp_processor_id() in preemptible code"
    },
    {
      "cve": "CVE-2021-47203",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2024-04-10T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2274634"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in the Linux kernel while parsing the txq list in the lpfc_drain_txq() function. Due to improper handling of a local fail message string which is set when a job fails and is never unset for subsequent jobs, this issue can lead to list corruption as jobs may be added to both the txq and the completions list. This could result in system instability or inconsistencies.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: scsi: lpfc: Fix list_add() corruption in lpfc_drain_txq()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is fixed in RHEL-8.6 and above (including 8.10):\n~~~\nin (rhel-8.6, rhel-8.7, rhel-8.8, rhel-8.9, rhel-8.10) scsi: lpfc: Fix list_add() corruption in lpfc_drain_txq()\n\n~~~",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-47203"
        },
        {
          "category": "external",
          "summary": "RHBZ#2274634",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2274634"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-47203",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-47203"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47203",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47203"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024041037-CVE-2021-47203-ff72@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024041037-CVE-2021-47203-ff72@gregkh/T"
        }
      ],
      "release_date": "2024-04-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: scsi: lpfc: Fix list_add() corruption in lpfc_drain_txq()"
    },
    {
      "cve": "CVE-2021-47301",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2024-05-21T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2282482"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in the Linux kernel\u0027s igb driver. During a reset operation, the driver could access memory that had already been freed. If the driver attempts to use this freed memory, it can lead to a system crash or instability because the memory may no longer be valid.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: igb: Fix use-after-free error during reset",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This vulnerability is rated as a Moderate severity because the issue primarily impacts system stability by potentially causing a crash if the driver interacts with freed memory. It does not expose sensitive information or allow unauthorized access.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-47301"
        },
        {
          "category": "external",
          "summary": "RHBZ#2282482",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282482"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-47301",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-47301"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47301",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47301"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024052126-CVE-2021-47301-13b4@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024052126-CVE-2021-47301-13b4@gregkh/T"
        }
      ],
      "release_date": "2024-05-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: igb: Fix use-after-free error during reset"
    },
    {
      "cve": "CVE-2021-47435",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2024-05-22T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2282879"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndm: fix mempool NULL pointer race when completing IO\n\ndm_io_dec_pending() calls end_io_acct() first and will then dec md\nin-flight pending count. But if a task is swapping DM table at same\ntime this can result in a crash due to mempool-\u003eelements being NULL:\n\ntask1                             task2\ndo_resume\n -\u003edo_suspend\n  -\u003edm_wait_for_completion\n                                  bio_endio\n\t\t\t\t   -\u003eclone_endio\n\t\t\t\t    -\u003edm_io_dec_pending\n\t\t\t\t     -\u003eend_io_acct\n\t\t\t\t      -\u003ewakeup task1\n -\u003edm_swap_table\n  -\u003e__bind\n   -\u003e__bind_mempools\n    -\u003ebioset_exit\n     -\u003emempool_exit\n                                     -\u003efree_io\n\n[ 67.330330] Unable to handle kernel NULL pointer dereference at\nvirtual address 0000000000000000\n......\n[ 67.330494] pstate: 80400085 (Nzcv daIf +PAN -UAO)\n[ 67.330510] pc : mempool_free+0x70/0xa0\n[ 67.330515] lr : mempool_free+0x4c/0xa0\n[ 67.330520] sp : ffffff8008013b20\n[ 67.330524] x29: ffffff8008013b20 x28: 0000000000000004\n[ 67.330530] x27: ffffffa8c2ff40a0 x26: 00000000ffff1cc8\n[ 67.330535] x25: 0000000000000000 x24: ffffffdada34c800\n[ 67.330541] x23: 0000000000000000 x22: ffffffdada34c800\n[ 67.330547] x21: 00000000ffff1cc8 x20: ffffffd9a1304d80\n[ 67.330552] x19: ffffffdada34c970 x18: 000000b312625d9c\n[ 67.330558] x17: 00000000002dcfbf x16: 00000000000006dd\n[ 67.330563] x15: 000000000093b41e x14: 0000000000000010\n[ 67.330569] x13: 0000000000007f7a x12: 0000000034155555\n[ 67.330574] x11: 0000000000000001 x10: 0000000000000001\n[ 67.330579] x9 : 0000000000000000 x8 : 0000000000000000\n[ 67.330585] x7 : 0000000000000000 x6 : ffffff80148b5c1a\n[ 67.330590] x5 : ffffff8008013ae0 x4 : 0000000000000001\n[ 67.330596] x3 : ffffff80080139c8 x2 : ffffff801083bab8\n[ 67.330601] x1 : 0000000000000000 x0 : ffffffdada34c970\n[ 67.330609] Call trace:\n[ 67.330616] mempool_free+0x70/0xa0\n[ 67.330627] bio_put+0xf8/0x110\n[ 67.330638] dec_pending+0x13c/0x230\n[ 67.330644] clone_endio+0x90/0x180\n[ 67.330649] bio_endio+0x198/0x1b8\n[ 67.330655] dec_pending+0x190/0x230\n[ 67.330660] clone_endio+0x90/0x180\n[ 67.330665] bio_endio+0x198/0x1b8\n[ 67.330673] blk_update_request+0x214/0x428\n[ 67.330683] scsi_end_request+0x2c/0x300\n[ 67.330688] scsi_io_completion+0xa0/0x710\n[ 67.330695] scsi_finish_command+0xd8/0x110\n[ 67.330700] scsi_softirq_done+0x114/0x148\n[ 67.330708] blk_done_softirq+0x74/0xd0\n[ 67.330716] __do_softirq+0x18c/0x374\n[ 67.330724] irq_exit+0xb4/0xb8\n[ 67.330732] __handle_domain_irq+0x84/0xc0\n[ 67.330737] gic_handle_irq+0x148/0x1b0\n[ 67.330744] el1_irq+0xe8/0x190\n[ 67.330753] lpm_cpuidle_enter+0x4f8/0x538\n[ 67.330759] cpuidle_enter_state+0x1fc/0x398\n[ 67.330764] cpuidle_enter+0x18/0x20\n[ 67.330772] do_idle+0x1b4/0x290\n[ 67.330778] cpu_startup_entry+0x20/0x28\n[ 67.330786] secondary_start_kernel+0x160/0x170\n\nFix this by:\n1) Establishing pointers to \u0027struct dm_io\u0027 members in\ndm_io_dec_pending() so that they may be passed into end_io_acct()\n_after_ free_io() is called.\n2) Moving end_io_acct() after free_io().",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: dm: fix mempool NULL pointer race when completing IO",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-47435"
        },
        {
          "category": "external",
          "summary": "RHBZ#2282879",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282879"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-47435",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-47435"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47435",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47435"
        }
      ],
      "release_date": "2024-05-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: dm: fix mempool NULL pointer race when completing IO"
    },
    {
      "cve": "CVE-2021-47498",
      "cwe": {
        "id": "CWE-399",
        "name": "CWE-399"
      },
      "discovery_date": "2024-05-22T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2282917"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndm rq: don\u0027t queue request to blk-mq during DM suspend\n\nDM uses blk-mq\u0027s quiesce/unquiesce to stop/start device mapper queue.\n\nBut blk-mq\u0027s unquiesce may come from outside events, such as elevator\nswitch, updating nr_requests or others, and request may come during\nsuspend, so simply ask for blk-mq to requeue it.\n\nFixes one kernel panic issue when running updating nr_requests and\ndm-mpath suspend/resume stress test.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: dm rq: don\u0027t queue request to blk-mq during DM suspend",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is fixed in RHEL-8.6 and above (including 8.10):\n~~~\nin (rhel-8.6, rhel-8.7, rhel-8.8, rhel-8.9, rhel-8.10) dm rq: don\u0027t queue request to blk-mq during DM suspend\n~~~",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-47498"
        },
        {
          "category": "external",
          "summary": "RHBZ#2282917",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282917"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-47498",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-47498"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47498",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47498"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024052243-CVE-2021-47498-dc02@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024052243-CVE-2021-47498-dc02@gregkh/T"
        }
      ],
      "release_date": "2024-05-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: dm rq: don\u0027t queue request to blk-mq during DM suspend"
    },
    {
      "cve": "CVE-2021-47501",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2024-05-24T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2283453"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ni40e: Fix NULL pointer dereference in i40e_dbg_dump_desc\n\nWhen trying to dump VFs VSI RX/TX descriptors\nusing debugfs there was a crash\ndue to NULL pointer dereference in i40e_dbg_dump_desc.\nAdded a check to i40e_dbg_dump_desc that checks if\nVSI type is correct for dumping RX/TX descriptors.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: i40e: Fix NULL pointer dereference in i40e_dbg_dump_desc",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-47501"
        },
        {
          "category": "external",
          "summary": "RHBZ#2283453",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2283453"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-47501",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-47501"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47501",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47501"
        }
      ],
      "release_date": "2024-05-24T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: i40e: Fix NULL pointer dereference in i40e_dbg_dump_desc"
    },
    {
      "cve": "CVE-2021-47544",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2024-05-24T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2283406"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntcp: fix page frag corruption on page fault\n\nSteffen reported a TCP stream corruption for HTTP requests\nserved by the apache web-server using a cifs mount-point\nand memory mapping the relevant file.\n\nThe root cause is quite similar to the one addressed by\ncommit 20eb4f29b602 (\"net: fix sk_page_frag() recursion from\nmemory reclaim\"). Here the nested access to the task page frag\nis caused by a page fault on the (mmapped) user-space memory\nbuffer coming from the cifs file.\n\nThe page fault handler performs an smb transaction on a different\nsocket, inside the same process context. Since sk-\u003esk_allaction\nfor such socket does not prevent the usage for the task_frag,\nthe nested allocation modify \"under the hood\" the page frag\nin use by the outer sendmsg call, corrupting the stream.\n\nThe overall relevant stack trace looks like the following:\n\nhttpd 78268 [001] 3461630.850950:      probe:tcp_sendmsg_locked:\n        ffffffff91461d91 tcp_sendmsg_locked+0x1\n        ffffffff91462b57 tcp_sendmsg+0x27\n        ffffffff9139814e sock_sendmsg+0x3e\n        ffffffffc06dfe1d smb_send_kvec+0x28\n        [...]\n        ffffffffc06cfaf8 cifs_readpages+0x213\n        ffffffff90e83c4b read_pages+0x6b\n        ffffffff90e83f31 __do_page_cache_readahead+0x1c1\n        ffffffff90e79e98 filemap_fault+0x788\n        ffffffff90eb0458 __do_fault+0x38\n        ffffffff90eb5280 do_fault+0x1a0\n        ffffffff90eb7c84 __handle_mm_fault+0x4d4\n        ffffffff90eb8093 handle_mm_fault+0xc3\n        ffffffff90c74f6d __do_page_fault+0x1ed\n        ffffffff90c75277 do_page_fault+0x37\n        ffffffff9160111e page_fault+0x1e\n        ffffffff9109e7b5 copyin+0x25\n        ffffffff9109eb40 _copy_from_iter_full+0xe0\n        ffffffff91462370 tcp_sendmsg_locked+0x5e0\n        ffffffff91462370 tcp_sendmsg_locked+0x5e0\n        ffffffff91462b57 tcp_sendmsg+0x27\n        ffffffff9139815c sock_sendmsg+0x4c\n        ffffffff913981f7 sock_write_iter+0x97\n        ffffffff90f2cc56 do_iter_readv_writev+0x156\n        ffffffff90f2dff0 do_iter_write+0x80\n        ffffffff90f2e1c3 vfs_writev+0xa3\n        ffffffff90f2e27c do_writev+0x5c\n        ffffffff90c042bb do_syscall_64+0x5b\n        ffffffff916000ad entry_SYSCALL_64_after_hwframe+0x65\n\nThe cifs filesystem rightfully sets sk_allocations to GFP_NOFS,\nwe can avoid the nesting using the sk page frag for allocation\nlacking the __GFP_FS flag. Do not define an additional mm-helper\nfor that, as this is strictly tied to the sk page frag usage.\n\nv1 -\u003e v2:\n - use a stricted sk_page_frag() check instead of reordering the\n   code (Eric)",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: tcp: fix page frag corruption on page fault",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-47544"
        },
        {
          "category": "external",
          "summary": "RHBZ#2283406",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2283406"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-47544",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-47544"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47544",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47544"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024052440-CVE-2021-47544-ceb5@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024052440-CVE-2021-47544-ceb5@gregkh/T"
        }
      ],
      "release_date": "2024-05-24T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: tcp: fix page frag corruption on page fault"
    },
    {
      "cve": "CVE-2021-47556",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2024-05-24T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2283393"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nethtool: ioctl: fix potential NULL deref in ethtool_set_coalesce()\n\nethtool_set_coalesce() now uses both the .get_coalesce() and\n.set_coalesce() callbacks. But the check for their availability is\nbuggy, so changing the coalesce settings on a device where the driver\nprovides only _one_ of the callbacks results in a NULL pointer\ndereference instead of an -EOPNOTSUPP.\n\nFix the condition so that the availability of both callbacks is\nensured. This also matches the netlink code.\n\nNote that reproducing this requires some effort - it only affects the\nlegacy ioctl path, and needs a specific combination of driver options:\n- have .get_coalesce() and .coalesce_supported but no\n .set_coalesce(), or\n- have .set_coalesce() but no .get_coalesce(). Here eg. ethtool doesn\u0027t\n  cause the crash as it first attempts to call ethtool_get_coalesce()\n  and bails out on error.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: ethtool: ioctl: fix potential NULL deref in ethtool_set_coalesce()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-47556"
        },
        {
          "category": "external",
          "summary": "RHBZ#2283393",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2283393"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-47556",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-47556"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47556",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47556"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024052443-CVE-2021-47556-558e@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024052443-CVE-2021-47556-558e@gregkh/T"
        }
      ],
      "release_date": "2024-05-24T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: ethtool: ioctl: fix potential NULL deref in ethtool_set_coalesce()"
    },
    {
      "cve": "CVE-2021-47590",
      "cwe": {
        "id": "CWE-833",
        "name": "Deadlock"
      },
      "discovery_date": "2024-06-19T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2293237"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmptcp: fix deadlock in __mptcp_push_pending()\n\n__mptcp_push_pending() may call mptcp_flush_join_list() with subflow\nsocket lock held. If such call hits mptcp_sockopt_sync_all() then\nsubsequently __mptcp_sockopt_sync() could try to lock the subflow\nsocket for itself, causing a deadlock.\n\nsysrq: Show Blocked State\ntask:ss-server       state:D stack:    0 pid:  938 ppid:     1 flags:0x00000000\nCall Trace:\n \u003cTASK\u003e\n __schedule+0x2d6/0x10c0\n ? __mod_memcg_state+0x4d/0x70\n ? csum_partial+0xd/0x20\n ? _raw_spin_lock_irqsave+0x26/0x50\n schedule+0x4e/0xc0\n __lock_sock+0x69/0x90\n ? do_wait_intr_irq+0xa0/0xa0\n __lock_sock_fast+0x35/0x50\n mptcp_sockopt_sync_all+0x38/0xc0\n __mptcp_push_pending+0x105/0x200\n mptcp_sendmsg+0x466/0x490\n sock_sendmsg+0x57/0x60\n __sys_sendto+0xf0/0x160\n ? do_wait_intr_irq+0xa0/0xa0\n ? fpregs_restore_userregs+0x12/0xd0\n __x64_sys_sendto+0x20/0x30\n do_syscall_64+0x38/0x90\n entry_SYSCALL_64_after_hwframe+0x44/0xae\nRIP: 0033:0x7f9ba546c2d0\nRSP: 002b:00007ffdc3b762d8 EFLAGS: 00000246 ORIG_RAX: 000000000000002c\nRAX: ffffffffffffffda RBX: 00007f9ba56c8060 RCX: 00007f9ba546c2d0\nRDX: 000000000000077a RSI: 0000000000e5e180 RDI: 0000000000000234\nRBP: 0000000000cc57f0 R08: 0000000000000000 R09: 0000000000000000\nR10: 0000000000000000 R11: 0000000000000246 R12: 00007f9ba56c8060\nR13: 0000000000b6ba60 R14: 0000000000cc7840 R15: 41d8685b1d7901b8\n \u003c/TASK\u003e\n\nFix the issue by using __mptcp_flush_join_list() instead of plain\nmptcp_flush_join_list() inside __mptcp_push_pending(), as suggested by\nFlorian. The sockopt sync will be deferred to the workqueue.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: mptcp: fix deadlock in __mptcp_push_pending()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-47590"
        },
        {
          "category": "external",
          "summary": "RHBZ#2293237",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293237"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-47590",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-47590"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47590",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47590"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024061919-CVE-2021-47590-6db0@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024061919-CVE-2021-47590-6db0@gregkh/T"
        }
      ],
      "release_date": "2024-06-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: mptcp: fix deadlock in __mptcp_push_pending()"
    },
    {
      "cve": "CVE-2021-47614",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2024-06-19T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2293265"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in the Linux kernel\u0027s RDMA/irdma driver. Improper memory management in the add_pble_prm function fails to manage memory correctly, resulting in a user-after-free condition that can lead to exploitation. This flaw allows an attacker to manipulate memory access potentially, resulting in data corruption or system crashes.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: RDMA/irdma: Fix a user-after-free in add_pble_prm",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-47614"
        },
        {
          "category": "external",
          "summary": "RHBZ#2293265",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293265"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-47614",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-47614"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47614",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47614"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024061908-CVE-2021-47614-6dd2@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024061908-CVE-2021-47614-6dd2@gregkh/T"
        }
      ],
      "release_date": "2024-06-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: RDMA/irdma: Fix a user-after-free in add_pble_prm"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Intel"
          ]
        }
      ],
      "cve": "CVE-2022-0001",
      "discovery_date": "2022-03-08T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2061712"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in hw. The Branch History Injection (BHI) describes a specific form of intra-mode BTI. This flaw allows an unprivileged attacker to manipulate the branch history before transitioning to supervisor or VMX root mode. This issue is an effort to cause an indirect branch predictor to select a specific predictor entry for an indirect branch, and a disclosure gadget at the predicted target will transiently execute. This execution is possible since the relevant branch history may contain branches taken in previous security contexts, and in particular, in other predictor modes.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: intel: Branch History Injection (BHI)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The current known mechanisms to exploit this issue rely on unprivileged eBPF functionality. Unprivileged eBPF is disabled by default on Red Hat Enterprise Linux.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0001"
        },
        {
          "category": "external",
          "summary": "RHBZ#2061712",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061712"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0001",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0001"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0001",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0001"
        },
        {
          "category": "external",
          "summary": "https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/technical-documentation/branch-history-injection.html",
          "url": "https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/technical-documentation/branch-history-injection.html"
        },
        {
          "category": "external",
          "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00598.html",
          "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00598.html"
        },
        {
          "category": "external",
          "summary": "https://www.vusec.net/projects/bhi-spectre-bhb/",
          "url": "https://www.vusec.net/projects/bhi-spectre-bhb/"
        }
      ],
      "release_date": "2022-03-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Disabling unprivileged eBPF effectively mitigates the known attack vectors for exploiting intra-mode branch injections attacks.\n\nThe default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl.\n\nFor the Red Hat Enterprise Linux 7, the eBPF for unprivileged users is always disabled.\n\nFor the Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.\n\nContinue to enable SMEP and Enhanced IBRS. This is the default setting on eligible CPUs.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "hw: cpu: intel: Branch History Injection (BHI)"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Intel"
          ]
        }
      ],
      "cve": "CVE-2022-0002",
      "discovery_date": "2022-03-08T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2061721"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in hw. The Intra-mode BTI refers to a variant of Branch Target Injection aka SpectreV2 (BTI) where an indirect branch speculates to an aliased predictor entry for a different indirect branch in the same predictor mode, and a disclosure gadget at the predicted target transiently executes. These predictor entries may contain targets corresponding to the targets of an indirect near jump, indirect near call, and near return instructions, even if these branches were only transiently executed. The managed runtimes provide an attacker with the means to create the aliasing required for intra-mode BTI attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: intel: Intra-Mode BTI",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The current known mechanisms to exploit this issue rely on unprivileged eBPF functionality. Unprivileged eBPF is disabled by default on Red Hat Enterprise Linux.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0002"
        },
        {
          "category": "external",
          "summary": "RHBZ#2061721",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061721"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0002",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0002"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0002",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0002"
        },
        {
          "category": "external",
          "summary": "https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/technical-documentation/branch-history-injection.html",
          "url": "https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/technical-documentation/branch-history-injection.html"
        },
        {
          "category": "external",
          "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00598.html",
          "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00598.html"
        },
        {
          "category": "external",
          "summary": "https://www.vusec.net/projects/bhi-spectre-bhb/",
          "url": "https://www.vusec.net/projects/bhi-spectre-bhb/"
        }
      ],
      "release_date": "2022-03-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Disabling unprivileged eBPF effectively mitigates the known attack vectors for exploiting intra-mode branch injections attacks.\n\nThe default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl.\n\nFor the Red Hat Enterprise Linux 7 the eBPF for unprivileged users is always disabled.\n\nFor the Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.\n\nContinue to enable SMEP and Enhanced IBRS. This is the default setting on eligible CPUs.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "hw: cpu: intel: Intra-Mode BTI"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "De4dCr0w"
          ],
          "organization": "360 Vulnerability Research Institute"
        }
      ],
      "cve": "CVE-2022-0286",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2022-01-04T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2037019"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A NULL pointer dereference flaw was found in the Linux kernel\u2019s bonding driver in the way a user bonds non existing  or fake device. This flaw allows a local user to crash the system, causing a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Local denial of service in bond_ipsec_add_sa",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0286"
        },
        {
          "category": "external",
          "summary": "RHBZ#2037019",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2037019"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0286",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0286"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0286",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0286"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=105cd17a866017b45f3c45901b394c711c97bf40",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=105cd17a866017b45f3c45901b394c711c97bf40"
        }
      ],
      "release_date": "2021-07-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent the module bonding from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: Local denial of service in bond_ipsec_add_sa"
    },
    {
      "cve": "CVE-2022-0322",
      "cwe": {
        "id": "CWE-681",
        "name": "Incorrect Conversion between Numeric Types"
      },
      "discovery_date": "2021-12-16T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2042822"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the sctp_make_strreset_req function in net/sctp/sm_make_chunk.c in the SCTP network protocol in the Linux kernel with a local user privilege access. In this flaw, an attempt to use more buffer than is allocated triggers a BUG_ON issue, leading to a denial of service (DOS).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: DoS in sctp_addto_chunk in net/sctp/sm_make_chunk.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0322"
        },
        {
          "category": "external",
          "summary": "RHBZ#2042822",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042822"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0322",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0322"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0322",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0322"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a2d859e3fc97e79d907761550dbc03ff1b36479c",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a2d859e3fc97e79d907761550dbc03ff1b36479c"
        }
      ],
      "release_date": "2021-10-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is to skip loading the affected module SCTP onto the system. Until we have a fix available, this can be done by a blacklist mechanism and will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: DoS in sctp_addto_chunk in net/sctp/sm_make_chunk.c"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "elijahbai"
          ],
          "organization": "Tencent Security Yunding Lab"
        }
      ],
      "cve": "CVE-2022-0850",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2021-11-10T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2060606"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An information leak flaw was found via ext4_extent_header in fs/ext4/extents.c in the Linux kernel. This flaw could allow a local attacker to cause a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: information leak in copy_page_to_iter() in iov_iter.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0850"
        },
        {
          "category": "external",
          "summary": "RHBZ#2060606",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060606"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0850",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0850"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0850",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0850"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ce3aba43599f0b50adbebff133df8d08a3d5fffe",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ce3aba43599f0b50adbebff133df8d08a3d5fffe"
        },
        {
          "category": "external",
          "summary": "https://syzkaller.appspot.com/bug?id=78e9ad0e6952a3ca16e8234724b2fa92d041b9b8",
          "url": "https://syzkaller.appspot.com/bug?id=78e9ad0e6952a3ca16e8234724b2fa92d041b9b8"
        }
      ],
      "release_date": "2021-05-06T19:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: information leak in copy_page_to_iter() in iov_iter.c"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Miklos Szeredi",
            "Jann Horn"
          ]
        }
      ],
      "cve": "CVE-2022-1011",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2022-03-02T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2064855"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u2019s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: FUSE allows UAF reads of write() buffers, allowing theft of (partial) /etc/shadow hashes",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "For the Red Hat Enterprise Linux the issue actual if fuse or fuse3 package is installed on the system and only privileged user can install it.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-1011"
        },
        {
          "category": "external",
          "summary": "RHBZ#2064855",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064855"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1011",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-1011"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1011",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1011"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/lkml/20220414110839.241541230@linuxfoundation.org/",
          "url": "https://lore.kernel.org/lkml/20220414110839.241541230@linuxfoundation.org/"
        }
      ],
      "release_date": "2022-03-07T10:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: FUSE allows UAF reads of write() buffers, allowing theft of (partial) /etc/shadow hashes"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Jiasheng Jiang"
          ]
        }
      ],
      "cve": "CVE-2022-3105",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2022-12-13T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2153067"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An issue was discovered in the Linux kernel through 5.16-rc6. uapi_finalize in drivers/infiniband/core/uverbs_uapi.c lacks check of kmalloc_array().",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: RDMA/uverbs: NULL pointer dereference in uapi_finalize()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-3105"
        },
        {
          "category": "external",
          "summary": "RHBZ#2153067",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2153067"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3105",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-3105"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3105",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3105"
        }
      ],
      "release_date": "2022-12-13T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: RDMA/uverbs: NULL pointer dereference in uapi_finalize()"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Jiasheng Jiang"
          ]
        }
      ],
      "cve": "CVE-2022-3106",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2022-12-13T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2153066"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An issue was discovered in the Linux kernel through 5.16-rc6. ef100_update_stats in drivers/net/ethernet/sfc/ef100_nic.c lacks check of the return value of kmalloc().",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: sfc_ef100: NULL pointer dereference in ef100_update_stats()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-3106"
        },
        {
          "category": "external",
          "summary": "RHBZ#2153066",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2153066"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3106",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-3106"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3106",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3106"
        }
      ],
      "release_date": "2022-12-13T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: sfc_ef100: NULL pointer dereference in ef100_update_stats()"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Jiasheng Jiang"
          ]
        }
      ],
      "cve": "CVE-2022-3108",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2022-12-13T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2153052"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An issue was discovered in the Linux kernel through 5.16-rc6. kfd_parse_subtype_iolink in drivers/gpu/drm/amd/amdkfd/kfd_crat.c lacks check of the return value of kmemdup().",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: drm/amdkfd: NULL pointer dereference in kfd_parse_subtype_iolink()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-3108"
        },
        {
          "category": "external",
          "summary": "RHBZ#2153052",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2153052"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3108",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-3108"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3108",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3108"
        }
      ],
      "release_date": "2022-12-13T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: drm/amdkfd: NULL pointer dereference in kfd_parse_subtype_iolink()"
    },
    {
      "cve": "CVE-2022-48771",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2024-06-20T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2293337"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability has been identified in the Linux kernel\u0027s VMware graphics driver (vmwgfx) driver. This flaw occurs during the usercopy operation for the fence_rep object. If this operation fails, it can leave a stale (dangling) file descriptor in the system\u0027s file descriptor table. This allows userland processes to reference an invalidated file object, ultimately leading to a use-after-free condition. Successful exploitation of this vulnerability could result in memory corruption, system instability, or a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: drm/vmwgfx: Fix stale file descriptors on failed usercopy",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-48771"
        },
        {
          "category": "external",
          "summary": "RHBZ#2293337",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293337"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-48771",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-48771"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-48771",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-48771"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024062011-CVE-2022-48771-2c90@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024062011-CVE-2022-48771-2c90@gregkh/T"
        }
      ],
      "release_date": "2024-06-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: drm/vmwgfx: Fix stale file descriptors on failed usercopy"
    },
    {
      "cve": "CVE-2022-48904",
      "cwe": {
        "id": "CWE-401",
        "name": "Missing Release of Memory after Effective Lifetime"
      },
      "discovery_date": "2024-08-22T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2307157"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\niommu/amd: Fix I/O page table memory leak\n\nThe current logic updates the I/O page table mode for the domain\nbefore calling the logic to free memory used for the page table.\nThis results in IOMMU page table memory leak, and can be observed\nwhen launching VM w/ pass-through devices.\n\nFix by freeing the memory used for page table before updating the mode.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: iommu/amd: Fix I/O page table memory leak",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is fixed in RHEL-8.6 and above (including RHEL 8.10)\n~~~\nin (rhel-8.6, rhel-8.7, rhel-8.8, rhel-8.9, rhel-8.10) iommu/amd: Fix I/O page table memory leak\n~~~",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-48904"
        },
        {
          "category": "external",
          "summary": "RHBZ#2307157",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2307157"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-48904",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-48904"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-48904",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-48904"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024082212-CVE-2022-48904-b02c@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024082212-CVE-2022-48904-b02c@gregkh/T"
        }
      ],
      "release_date": "2024-08-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: iommu/amd: Fix I/O page table memory leak"
    },
    {
      "cve": "CVE-2022-49227",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2025-02-26T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2347772"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nigc: avoid kernel warning when changing RX ring parameters\n\nCalling ethtool changing the RX ring parameters like this:\n\n  $ ethtool -G eth0 rx 1024\n\non igc triggers kernel warnings like this:\n\n[  225.198467] ------------[ cut here ]------------\n[  225.198473] Missing unregister, handled but fix driver\n[  225.198485] WARNING: CPU: 7 PID: 959 at net/core/xdp.c:168\nxdp_rxq_info_reg+0x79/0xd0\n[...]\n[  225.198601] Call Trace:\n[  225.198604]  \u003cTASK\u003e\n[  225.198609]  igc_setup_rx_resources+0x3f/0xe0 [igc]\n[  225.198617]  igc_ethtool_set_ringparam+0x30e/0x450 [igc]\n[  225.198626]  ethnl_set_rings+0x18a/0x250\n[  225.198631]  genl_family_rcv_msg_doit+0xca/0x110\n[  225.198637]  genl_rcv_msg+0xce/0x1c0\n[  225.198640]  ? rings_prepare_data+0x60/0x60\n[  225.198644]  ? genl_get_cmd+0xd0/0xd0\n[  225.198647]  netlink_rcv_skb+0x4e/0xf0\n[  225.198652]  genl_rcv+0x24/0x40\n[  225.198655]  netlink_unicast+0x20e/0x330\n[  225.198659]  netlink_sendmsg+0x23f/0x480\n[  225.198663]  sock_sendmsg+0x5b/0x60\n[  225.198667]  __sys_sendto+0xf0/0x160\n[  225.198671]  ? handle_mm_fault+0xb2/0x280\n[  225.198676]  ? do_user_addr_fault+0x1eb/0x690\n[  225.198680]  __x64_sys_sendto+0x20/0x30\n[  225.198683]  do_syscall_64+0x38/0x90\n[  225.198687]  entry_SYSCALL_64_after_hwframe+0x44/0xae\n[  225.198693] RIP: 0033:0x7f7ae38ac3aa\n\nigc_ethtool_set_ringparam() copies the igc_ring structure but neglects to\nreset the xdp_rxq_info member before calling igc_setup_rx_resources().\nThis in turn calls xdp_rxq_info_reg() with an already registered xdp_rxq_info.\n\nMake sure to unregister the xdp_rxq_info structure first in\nigc_setup_rx_resources.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: igc: avoid kernel warning when changing RX ring parameters",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-49227"
        },
        {
          "category": "external",
          "summary": "RHBZ#2347772",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2347772"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-49227",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-49227"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-49227",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-49227"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2025022622-CVE-2022-49227-76b1@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2025022622-CVE-2022-49227-76b1@gregkh/T"
        }
      ],
      "release_date": "2025-02-26T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "LOW",
            "baseScore": 2.3,
            "baseSeverity": "LOW",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: igc: avoid kernel warning when changing RX ring parameters"
    },
    {
      "cve": "CVE-2022-50131",
      "cwe": {
        "id": "CWE-120",
        "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
      },
      "discovery_date": "2025-06-18T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2373502"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nHID: mcp2221: prevent a buffer overflow in mcp_smbus_write()\n\nSmatch Warning:\ndrivers/hid/hid-mcp2221.c:388 mcp_smbus_write() error: __memcpy()\n\u0027\u0026mcp-\u003etxbuf[5]\u0027 too small (59 vs 255)\ndrivers/hid/hid-mcp2221.c:388 mcp_smbus_write() error: __memcpy() \u0027buf\u0027\ntoo small (34 vs 255)\n\nThe \u0027len\u0027 variable can take a value between 0-255 as it can come from\ndata-\u003eblock[0] and it is user data. So add an bound check to prevent a\nbuffer overflow in memcpy().",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: HID: mcp2221: prevent a buffer overflow in mcp_smbus_write()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-50131"
        },
        {
          "category": "external",
          "summary": "RHBZ#2373502",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2373502"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-50131",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-50131"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-50131",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-50131"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2025061815-CVE-2022-50131-4df3@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2025061815-CVE-2022-50131-4df3@gregkh/T"
        }
      ],
      "release_date": "2025-06-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: HID: mcp2221: prevent a buffer overflow in mcp_smbus_write()"
    },
    {
      "cve": "CVE-2022-50475",
      "cwe": {
        "id": "CWE-825",
        "name": "Expired Pointer Dereference"
      },
      "discovery_date": "2025-10-04T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2401529"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nRDMA/core: Make sure \"ib_port\" is valid when access sysfs node\n\nThe \"ib_port\" structure must be set before adding the sysfs kobject,\nand reset after removing it, otherwise it may crash when accessing\nthe sysfs node:\n  Unable to handle kernel NULL pointer dereference at virtual address 0000000000000050\n  Mem abort info:\n    ESR = 0x96000006\n    Exception class = DABT (current EL), IL = 32 bits\n    SET = 0, FnV = 0\n    EA = 0, S1PTW = 0\n  Data abort info:\n    ISV = 0, ISS = 0x00000006\n    CM = 0, WnR = 0\n  user pgtable: 4k pages, 48-bit VAs, pgdp = 00000000e85f5ba5\n  [0000000000000050] pgd=0000000848fd9003, pud=000000085b387003, pmd=0000000000000000\n  Internal error: Oops: 96000006 [#2] PREEMPT SMP\n  Modules linked in: ib_umad(O) mlx5_ib(O) nfnetlink_cttimeout(E) nfnetlink(E) act_gact(E) cls_flower(E) sch_ingress(E) openvswitch(E) nsh(E) nf_nat_ipv6(E) nf_nat_ipv4(E) nf_conncount(E) nf_nat(E) nf_conntrack(E) nf_defrag_ipv6(E) nf_defrag_ipv4(E) mst_pciconf(O) ipmi_devintf(E) ipmi_msghandler(E) ipmb_dev_int(OE) mlx5_core(O) mlxfw(O) mlxdevm(O) auxiliary(O) ib_uverbs(O) ib_core(O) mlx_compat(O) psample(E) sbsa_gwdt(E) uio_pdrv_genirq(E) uio(E) mlxbf_pmc(OE) mlxbf_gige(OE) mlxbf_tmfifo(OE) gpio_mlxbf2(OE) pwr_mlxbf(OE) mlx_trio(OE) i2c_mlxbf(OE) mlx_bootctl(OE) bluefield_edac(OE) knem(O) ip_tables(E) ipv6(E) crc_ccitt(E) [last unloaded: mst_pci]\n  Process grep (pid: 3372, stack limit = 0x0000000022055c92)\n  CPU: 5 PID: 3372 Comm: grep Tainted: G      D    OE     4.19.161-mlnx.47.gadcd9e3 #1\n  Hardware name: https://www.mellanox.com BlueField SoC/BlueField SoC, BIOS BlueField:3.9.2-15-ga2403ab Sep  8 2022\n  pstate: 40000005 (nZcv daif -PAN -UAO)\n  pc : hw_stat_port_show+0x4c/0x80 [ib_core]\n  lr : port_attr_show+0x40/0x58 [ib_core]\n  sp : ffff000029f43b50\n  x29: ffff000029f43b50 x28: 0000000019375000\n  x27: ffff8007b821a540 x26: ffff000029f43e30\n  x25: 0000000000008000 x24: ffff000000eaa958\n  x23: 0000000000001000 x22: ffff8007a4ce3000\n  x21: ffff8007baff8000 x20: ffff8007b9066ac0\n  x19: ffff8007bae97578 x18: 0000000000000000\n  x17: 0000000000000000 x16: 0000000000000000\n  x15: 0000000000000000 x14: 0000000000000000\n  x13: 0000000000000000 x12: 0000000000000000\n  x11: 0000000000000000 x10: 0000000000000000\n  x9 : 0000000000000000 x8 : ffff8007a4ce4000\n  x7 : 0000000000000000 x6 : 000000000000003f\n  x5 : ffff000000e6a280 x4 : ffff8007a4ce3000\n  x3 : 0000000000000000 x2 : aaaaaaaaaaaaaaab\n  x1 : ffff8007b9066a10 x0 : ffff8007baff8000\n  Call trace:\n   hw_stat_port_show+0x4c/0x80 [ib_core]\n   port_attr_show+0x40/0x58 [ib_core]\n   sysfs_kf_seq_show+0x8c/0x150\n   kernfs_seq_show+0x44/0x50\n   seq_read+0x1b4/0x45c\n   kernfs_fop_read+0x148/0x1d8\n   __vfs_read+0x58/0x180\n   vfs_read+0x94/0x154\n   ksys_read+0x68/0xd8\n   __arm64_sys_read+0x28/0x34\n   el0_svc_common+0x88/0x18c\n   el0_svc_handler+0x78/0x94\n   el0_svc+0x8/0xe8\n  Code: f2955562 aa1603e4 aa1503e0 f9405683 (f9402861)",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: RDMA/core: Make sure \"ib_port\" is valid when access sysfs node",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The issue arises because sysfs attribute handlers fail to validate that the ib_port pointer is non-NULL before dereferencing it. When userspace accesses sysfs nodes under /sys/class/infiniband/ (such as port state, capabilities, or statistics), the kernel retrieves the associated port structure. During device removal or port state changes, the port structure can be freed while sysfs nodes still exist. If a sysfs read occurs during or after this removal, the code dereferences a NULL or freed ib_port pointer, causing a kernel crash. This can be triggered by simply reading sysfs attributes while removing or reconfiguring InfiniBand devices.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-50475"
        },
        {
          "category": "external",
          "summary": "RHBZ#2401529",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2401529"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-50475",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-50475"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-50475",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-50475"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2025100438-CVE-2022-50475-b3ed@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2025100438-CVE-2022-50475-b3ed@gregkh/T"
        }
      ],
      "release_date": "2025-10-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: RDMA/core: Make sure \"ib_port\" is valid when access sysfs node"
    },
    {
      "cve": "CVE-2022-50510",
      "discovery_date": "2025-10-07T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2402300"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nperf/smmuv3: Fix hotplug callback leak in arm_smmu_pmu_init()\n\narm_smmu_pmu_init() won\u0027t remove the callback added by\ncpuhp_setup_state_multi() when platform_driver_register() failed. Remove\nthe callback by cpuhp_remove_multi_state() in fail path.\n\nSimilar to the handling of arm_ccn_init() in commit 26242b330093 (\"bus:\narm-ccn: Prevent hotplug callback leak\")",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: perf/smmuv3: Fix hotplug callback leak in arm_smmu_pmu_init()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "arm_smmu_pmu_init() added multi-CPU hotplug callbacks but did not remove them on a subsequent platform driver registration failure. The correction removes the registered callbacks in the failure path so that no dangling hotplug handlers remain after an init error.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-50510"
        },
        {
          "category": "external",
          "summary": "RHBZ#2402300",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2402300"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-50510",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-50510"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-50510",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-50510"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2025100701-CVE-2022-50510-c055@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2025100701-CVE-2022-50510-c055@gregkh/T"
        }
      ],
      "release_date": "2025-10-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent module arm_smmuv3_pmu from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: perf/smmuv3: Fix hotplug callback leak in arm_smmu_pmu_init()"
    },
    {
      "cve": "CVE-2022-50536",
      "discovery_date": "2025-10-07T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2402257"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbpf, sockmap: Fix repeated calls to sock_put() when msg has more_data\n\nIn tcp_bpf_send_verdict() redirection, the eval variable is assigned to\n__SK_REDIRECT after the apply_bytes data is sent, if msg has more_data,\nsock_put() will be called multiple times.\n\nWe should reset the eval variable to __SK_NONE every time more_data\nstarts.\n\nThis causes:\n\nIPv4: Attempt to release TCP socket in state 1 00000000b4c925d7\n------------[ cut here ]------------\nrefcount_t: addition on 0; use-after-free.\nWARNING: CPU: 5 PID: 4482 at lib/refcount.c:25 refcount_warn_saturate+0x7d/0x110\nModules linked in:\nCPU: 5 PID: 4482 Comm: sockhash_bypass Kdump: loaded Not tainted 6.0.0 #1\nHardware name: Red Hat KVM, BIOS 1.11.0-2.el7 04/01/2014\nCall Trace:\n \u003cTASK\u003e\n __tcp_transmit_skb+0xa1b/0xb90\n ? __alloc_skb+0x8c/0x1a0\n ? __kmalloc_node_track_caller+0x184/0x320\n tcp_write_xmit+0x22a/0x1110\n __tcp_push_pending_frames+0x32/0xf0\n do_tcp_sendpages+0x62d/0x640\n tcp_bpf_push+0xae/0x2c0\n tcp_bpf_sendmsg_redir+0x260/0x410\n ? preempt_count_add+0x70/0xa0\n tcp_bpf_send_verdict+0x386/0x4b0\n tcp_bpf_sendmsg+0x21b/0x3b0\n sock_sendmsg+0x58/0x70\n __sys_sendto+0xfa/0x170\n ? xfd_validate_state+0x1d/0x80\n ? switch_fpu_return+0x59/0xe0\n __x64_sys_sendto+0x24/0x30\n do_syscall_64+0x37/0x90\n entry_SYSCALL_64_after_hwframe+0x63/0xcd",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: bpf, sockmap: Fix repeated calls to sock_put() when msg has more_data",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The flaw arises because the verdict state was not reset at boundaries where additional message data arrives, causing the same socket reference to be dropped more than once. The fix resets the internal verdict state when handling continued data, preventing double release.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-50536"
        },
        {
          "category": "external",
          "summary": "RHBZ#2402257",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2402257"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-50536",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-50536"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-50536",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-50536"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2025100754-CVE-2022-50536-baea@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2025100754-CVE-2022-50536-baea@gregkh/T"
        }
      ],
      "release_date": "2025-10-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent module bpf from being loaded.\n Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: bpf, sockmap: Fix repeated calls to sock_put() when msg has more_data"
    },
    {
      "cve": "CVE-2023-0459",
      "cwe": {
        "id": "CWE-402",
        "name": "Transmission of Private Resources into a New Sphere (\u0027Resource Leak\u0027)"
      },
      "discovery_date": "2023-06-21T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2216383"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in copy_from_user in 64-bit versions of the Linux kernel. This flaw allows a local attacker to bypass the \"access_ok\" sanity check and pass a kernel pointer to copy_from_user(), resulting in kernel data leaking.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Copy_from_user on 64-bit versions may leak kernel information",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-0459"
        },
        {
          "category": "external",
          "summary": "RHBZ#2216383",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2216383"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0459",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-0459"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0459",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0459"
        },
        {
          "category": "external",
          "summary": "https://github.com/torvalds/linux/commit/4b842e4e25b12951fa10dedb4bc16bc47e3b850c",
          "url": "https://github.com/torvalds/linux/commit/4b842e4e25b12951fa10dedb4bc16bc47e3b850c"
        }
      ],
      "release_date": "2020-02-15T06:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: Copy_from_user on 64-bit versions may leak kernel information"
    }
  ]
}
  rhsa-2022:1975
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)\n\n* kernel: avoid cyclic entity chains due to malformed USB descriptors (CVE-2020-0404)\n\n* kernel: integer overflow in k_ascii() in drivers/tty/vt/keyboard.c (CVE-2020-13974)\n\n* kernel: out-of-bounds read in bpf_skb_change_head() of filter.c due to a use-after-free (CVE-2021-0941)\n\n* kernel: joydev: zero size passed to joydev_handle_JSIOCSBTNMAP() (CVE-2021-3612)\n\n* kernel: reading /proc/sysvipc/shm does not scale with large shared memory segment counts (CVE-2021-3669)\n\n* kernel: out-of-bound Read in qrtr_endpoint_post in net/qrtr/qrtr.c (CVE-2021-3743)\n\n* kernel: crypto: ccp - fix resource leaks in ccp_run_aes_gcm_cmd() (CVE-2021-3744)\n\n* kernel: possible use-after-free in bluetooth module (CVE-2021-3752)\n\n* kernel: unaccounted ipc objects in Linux kernel lead to breaking memcg limits and DoS attacks (CVE-2021-3759)\n\n* kernel: DoS in ccp_run_aes_gcm_cmd() function (CVE-2021-3764)\n\n* kernel: sctp: Invalid chunks may be used to remotely remove existing associations (CVE-2021-3772)\n\n* kernel: lack of port sanity checking in natd and netfilter leads to exploit of OpenVPN clients (CVE-2021-3773)\n\n* kernel: possible leak or coruption of data residing on hugetlbfs (CVE-2021-4002)\n\n* kernel: security regression for CVE-2018-13405 (CVE-2021-4037)\n\n* kernel: Buffer overwrite in decode_nfs_fh function (CVE-2021-4157)\n\n* kernel: cgroup: Use open-time creds and namespace for migration perm checks (CVE-2021-4197)\n\n* kernel: Race condition in races in sk_peer_pid and sk_peer_cred accesses (CVE-2021-4203)\n\n* kernel: new DNS Cache Poisoning Attack based on ICMP fragment needed packets replies (CVE-2021-20322)\n\n* hw: cpu: LFENCE/JMP Mitigation Update for CVE-2017-5715 (CVE-2021-26401)\n\n* kernel: Local privilege escalation due to incorrect BPF JIT branch displacement computation (CVE-2021-29154)\n\n* kernel: use-after-free in hso_free_net_device() in drivers/net/usb/hso.c (CVE-2021-37159)\n\n* kernel: eBPF multiplication integer overflow in prealloc_elems_and_freelist() in kernel/bpf/stackmap.c leads to out-of-bounds write (CVE-2021-41864)\n\n* kernel: Heap buffer overflow in firedtv driver (CVE-2021-42739)\n\n* kernel: an array-index-out-bounds in detach_capi_ctr in drivers/isdn/capi/kcapi.c (CVE-2021-43389)\n\n* kernel: mwifiex_usb_recv() in drivers/net/wireless/marvell/mwifiex/usb.c allows an attacker to cause DoS via crafted USB device (CVE-2021-43976)\n\n* kernel: use-after-free in the TEE subsystem (CVE-2021-44733)\n\n* kernel: information leak in the IPv6 implementation (CVE-2021-45485)\n\n* kernel: information leak in the IPv4 implementation (CVE-2021-45486)\n\n* hw: cpu: intel: Branch History Injection (BHI) (CVE-2022-0001)\n\n* hw: cpu: intel: Intra-Mode BTI (CVE-2022-0002)\n\n* kernel: Local denial of service in bond_ipsec_add_sa (CVE-2022-0286)\n\n* kernel: DoS in sctp_addto_chunk in net/sctp/sm_make_chunk.c (CVE-2022-0322)\n\n* kernel: FUSE allows UAF reads of write() buffers, allowing theft of (partial) /etc/shadow hashes (CVE-2022-1011)\n\n* kernel: use-after-free in nouveau kernel module (CVE-2020-27820)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.6 Release Notes linked from the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:1975",
        "url": "https://access.redhat.com/errata/RHSA-2022:1975"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.6_release_notes/",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.6_release_notes/"
      },
      {
        "category": "external",
        "summary": "1901726",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1901726"
      },
      {
        "category": "external",
        "summary": "1903578",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1903578"
      },
      {
        "category": "external",
        "summary": "1905749",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1905749"
      },
      {
        "category": "external",
        "summary": "1919791",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1919791"
      },
      {
        "category": "external",
        "summary": "1946684",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1946684"
      },
      {
        "category": "external",
        "summary": "1951739",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1951739"
      },
      {
        "category": "external",
        "summary": "1974079",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974079"
      },
      {
        "category": "external",
        "summary": "1985353",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1985353"
      },
      {
        "category": "external",
        "summary": "1986473",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986473"
      },
      {
        "category": "external",
        "summary": "1997467",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997467"
      },
      {
        "category": "external",
        "summary": "1997961",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997961"
      },
      {
        "category": "external",
        "summary": "1999544",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999544"
      },
      {
        "category": "external",
        "summary": "1999675",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999675"
      },
      {
        "category": "external",
        "summary": "2000627",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000627"
      },
      {
        "category": "external",
        "summary": "2000694",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000694"
      },
      {
        "category": "external",
        "summary": "2004949",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004949"
      },
      {
        "category": "external",
        "summary": "2010463",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2010463"
      },
      {
        "category": "external",
        "summary": "2013180",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2013180"
      },
      {
        "category": "external",
        "summary": "2014230",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014230"
      },
      {
        "category": "external",
        "summary": "2016169",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2016169"
      },
      {
        "category": "external",
        "summary": "2018205",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2018205"
      },
      {
        "category": "external",
        "summary": "2025003",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025003"
      },
      {
        "category": "external",
        "summary": "2025726",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025726"
      },
      {
        "category": "external",
        "summary": "2027239",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027239"
      },
      {
        "category": "external",
        "summary": "2029923",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923"
      },
      {
        "category": "external",
        "summary": "2030747",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030747"
      },
      {
        "category": "external",
        "summary": "2034342",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034342"
      },
      {
        "category": "external",
        "summary": "2035652",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2035652"
      },
      {
        "category": "external",
        "summary": "2036934",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2036934"
      },
      {
        "category": "external",
        "summary": "2037019",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2037019"
      },
      {
        "category": "external",
        "summary": "2039911",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039911"
      },
      {
        "category": "external",
        "summary": "2039914",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039914"
      },
      {
        "category": "external",
        "summary": "2042822",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042822"
      },
      {
        "category": "external",
        "summary": "2061700",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061700"
      },
      {
        "category": "external",
        "summary": "2061712",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061712"
      },
      {
        "category": "external",
        "summary": "2061721",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061721"
      },
      {
        "category": "external",
        "summary": "2064855",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064855"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_1975.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
    "tracking": {
      "current_release_date": "2025-10-10T02:13:17+00:00",
      "generator": {
        "date": "2025-10-10T02:13:17+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2022:1975",
      "initial_release_date": "2022-05-10T13:43:14+00:00",
      "revision_history": [
        {
          "date": "2022-05-10T13:43:14+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-05-10T13:43:14+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-10T02:13:17+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux NFV (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux NFV (v. 8)",
                  "product_id": "NFV-8.6.0.GA",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::nfv"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux RT (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux RT (v. 8)",
                  "product_id": "RT-8.6.0.GA",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::realtime"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
                "product": {
                  "name": "kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
                  "product_id": "kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-372.9.1.rt7.166.el8?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                "product": {
                  "name": "kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                  "product_id": "kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-372.9.1.rt7.166.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                "product": {
                  "name": "kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                  "product_id": "kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-372.9.1.rt7.166.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                "product": {
                  "name": "kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                  "product_id": "kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-372.9.1.rt7.166.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                "product": {
                  "name": "kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                  "product_id": "kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-372.9.1.rt7.166.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                "product": {
                  "name": "kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                  "product_id": "kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-372.9.1.rt7.166.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                "product": {
                  "name": "kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                  "product_id": "kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-372.9.1.rt7.166.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                  "product_id": "kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-372.9.1.rt7.166.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                  "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-372.9.1.rt7.166.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                "product": {
                  "name": "kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                  "product_id": "kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-372.9.1.rt7.166.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                "product": {
                  "name": "kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                  "product_id": "kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-372.9.1.rt7.166.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                "product": {
                  "name": "kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                  "product_id": "kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-372.9.1.rt7.166.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                "product": {
                  "name": "kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                  "product_id": "kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-372.9.1.rt7.166.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                "product": {
                  "name": "kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                  "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-372.9.1.rt7.166.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                  "product_id": "kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-372.9.1.rt7.166.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                  "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-372.9.1.rt7.166.el8?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src as a component of Red Hat Enterprise Linux NFV (v. 8)",
          "product_id": "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src"
        },
        "product_reference": "kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
        "relates_to_product_reference": "NFV-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
          "product_id": "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        },
        "product_reference": "kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
        "relates_to_product_reference": "NFV-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
          "product_id": "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        },
        "product_reference": "kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
        "relates_to_product_reference": "NFV-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
          "product_id": "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
        "relates_to_product_reference": "NFV-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
          "product_id": "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
        "relates_to_product_reference": "NFV-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
          "product_id": "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
        "relates_to_product_reference": "NFV-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
          "product_id": "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
        "relates_to_product_reference": "NFV-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
          "product_id": "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
        "relates_to_product_reference": "NFV-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
          "product_id": "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
        "relates_to_product_reference": "NFV-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
          "product_id": "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
        "relates_to_product_reference": "NFV-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
          "product_id": "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
        "relates_to_product_reference": "NFV-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
          "product_id": "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
        "relates_to_product_reference": "NFV-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
          "product_id": "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
        "relates_to_product_reference": "NFV-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
          "product_id": "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
        "relates_to_product_reference": "NFV-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
          "product_id": "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
        "relates_to_product_reference": "NFV-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
          "product_id": "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
        "relates_to_product_reference": "NFV-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src as a component of Red Hat Enterprise Linux RT (v. 8)",
          "product_id": "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src"
        },
        "product_reference": "kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
        "relates_to_product_reference": "RT-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
          "product_id": "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        },
        "product_reference": "kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
        "relates_to_product_reference": "RT-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
          "product_id": "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        },
        "product_reference": "kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
        "relates_to_product_reference": "RT-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
          "product_id": "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
        "relates_to_product_reference": "RT-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
          "product_id": "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
        "relates_to_product_reference": "RT-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
          "product_id": "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
        "relates_to_product_reference": "RT-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
          "product_id": "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
        "relates_to_product_reference": "RT-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
          "product_id": "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
        "relates_to_product_reference": "RT-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
          "product_id": "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
        "relates_to_product_reference": "RT-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
          "product_id": "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
        "relates_to_product_reference": "RT-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
          "product_id": "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
        "relates_to_product_reference": "RT-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
          "product_id": "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
        "relates_to_product_reference": "RT-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
          "product_id": "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
        "relates_to_product_reference": "RT-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
          "product_id": "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
        "relates_to_product_reference": "RT-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
          "product_id": "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
        "relates_to_product_reference": "RT-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
          "product_id": "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
        "relates_to_product_reference": "RT-8.6.0.GA"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-0404",
      "cwe": {
        "id": "CWE-284",
        "name": "Improper Access Control"
      },
      "discovery_date": "2021-01-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1919791"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw linked list corruption in the Linux kernel for USB Video Class driver functionality was found in the way user connects web camera to the USB port. A local user could use this flaw to crash the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: avoid cyclic entity chains due to malformed USB descriptors",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-0404"
        },
        {
          "category": "external",
          "summary": "RHBZ#1919791",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1919791"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-0404",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-0404"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0404",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0404"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=68035c80e129c4cfec659aac4180354530b26527",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=68035c80e129c4cfec659aac4180354530b26527"
        }
      ],
      "release_date": "2021-01-16T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent the module uvcvideo from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: avoid cyclic entity chains due to malformed USB descriptors"
    },
    {
      "cve": "CVE-2020-13974",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "discovery_date": "2021-01-04T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2016169"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw integer overflow in the Linux kernel\u0027s virtual terminal keyboard driver was found in the way the user sends some specific keyboard code multiple times. A local user could use this flaw to crash the system or possibly escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: integer overflow in k_ascii() in drivers/tty/vt/keyboard.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "No code depends on this integer overflow so it is unlikely that the vulnerability can be used for anything apart from crashing the system. The impact has been reduced to Moderate from Important based on this analysis.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-13974"
        },
        {
          "category": "external",
          "summary": "RHBZ#2016169",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2016169"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-13974",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-13974"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-13974",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-13974"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b86dab054059b970111b5516ae548efaae5b3aae",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b86dab054059b970111b5516ae548efaae5b3aae"
        }
      ],
      "release_date": "2020-03-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: integer overflow in k_ascii() in drivers/tty/vt/keyboard.c"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Jeremy Cline"
          ],
          "organization": "Red Hat",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2020-27820",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2020-11-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1901726"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in Linux kernel, where a use-after-frees in nouveau\u0027s postclose() handler could happen if removing device (that is not common to remove video card physically without power-off, but same happens if \"unbind\" the driver).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in nouveau kernel module",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw is rated as having a Low impact because the issue can only be triggered by an privileged local user (or user with physical access) as the issue only happens during unbinding the driver or removing the device.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-27820"
        },
        {
          "category": "external",
          "summary": "RHBZ#1901726",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1901726"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-27820",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-27820"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-27820",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27820"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/dri-devel/20201103194912.184413-2-jcline@redhat.com/",
          "url": "https://lore.kernel.org/dri-devel/20201103194912.184413-2-jcline@redhat.com/"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/dri-devel/20201103194912.184413-3-jcline@redhat.com/",
          "url": "https://lore.kernel.org/dri-devel/20201103194912.184413-3-jcline@redhat.com/"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/dri-devel/20201103194912.184413-4-jcline@redhat.com/",
          "url": "https://lore.kernel.org/dri-devel/20201103194912.184413-4-jcline@redhat.com/"
        }
      ],
      "release_date": "2020-11-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent the module nouveau from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: use-after-free in nouveau kernel module"
    },
    {
      "cve": "CVE-2021-0941",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2021-10-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2018205"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds (OOB) memory access flaw was found in net/core/filter.c in __bpf_skb_max_len in the Linux kernel. A missing sanity check to the current MTU check may allow a local attacker with special user privilege to gain access to out-of-bounds memory leading to a system crash or a leak of internal kernel information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: out-of-bounds read in bpf_skb_change_head() of filter.c due to a use-after-free",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.\n\nFor the Red Hat Enterprise Linux 7 the eBPF for unprivileged users is always disabled.\nFor the Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n~~~\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n~~~\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.\n\nA kernel update will be required to mitigate the flaw for the root or users with CAP_SYS_ADMIN capabilities.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-0941"
        },
        {
          "category": "external",
          "summary": "RHBZ#2018205",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2018205"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0941",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0941"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0941",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0941"
        },
        {
          "category": "external",
          "summary": "https://android.googlesource.com/kernel/common/+/6306c1189e77a513bf02720450bb43bd4ba5d8ae%5E%21/#F0",
          "url": "https://android.googlesource.com/kernel/common/+/6306c1189e77a513bf02720450bb43bd4ba5d8ae%5E%21/#F0"
        }
      ],
      "release_date": "2021-02-13T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: out-of-bounds read in bpf_skb_change_head() of filter.c due to a use-after-free"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Murray McAllister"
          ]
        }
      ],
      "cve": "CVE-2021-3612",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2021-06-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1974079"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds memory write flaw was found in the Linux kernel\u2019s joystick devices subsystem, in the way the user calls ioctl JSIOCSBTNMAP. This flaw allows a local user to crash the system or possibly escalate their privileges on the system. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: joydev: zero size passed to joydev_handle_JSIOCSBTNMAP()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw is rated as having a Moderate impact because for the Red Hat Enterprise Linux the patch that made it possible writing memory out of bounds not applied yet, but still before that patch possible read out of bounds. Both in the default configuration of Red Hat Enterprise Linux the joysticks devices driver is disabled, so only privileged local user can enable it.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3612"
        },
        {
          "category": "external",
          "summary": "RHBZ#1974079",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974079"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3612",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3612"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3612",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3612"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-input/20210620120030.1513655-1-avlarkin82@gmail.com/",
          "url": "https://lore.kernel.org/linux-input/20210620120030.1513655-1-avlarkin82@gmail.com/"
        }
      ],
      "release_date": "2021-06-20T12:28:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent the module joydev from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: joydev: zero size passed to joydev_handle_JSIOCSBTNMAP()"
    },
    {
      "cve": "CVE-2021-3669",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "discovery_date": "2021-07-09T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1986473"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel. Measuring usage of the shared memory does not scale with large shared memory segment counts which could lead to resource exhaustion and DoS.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: reading /proc/sysvipc/shm does not scale with large shared memory segment counts",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3669"
        },
        {
          "category": "external",
          "summary": "RHBZ#1986473",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986473"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3669",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3669"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3669",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3669"
        }
      ],
      "release_date": "2021-08-02T06:02:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: reading /proc/sysvipc/shm does not scale with large shared memory segment counts"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Active Defense Lab"
          ],
          "organization": "Venustech"
        }
      ],
      "cve": "CVE-2021-3743",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2021-08-23T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1997961"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds (OOB) memory read flaw was found in the Qualcomm IPC router protocol in the Linux kernel. A missing sanity check allows a local attacker to gain access to out-of-bounds memory, leading to a system crash or a leak of internal kernel information. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: out-of-bound Read in qrtr_endpoint_post in net/qrtr/qrtr.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "There was no shipped kernel version that was seen affected by this problem. These files are not built in our source code.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3743"
        },
        {
          "category": "external",
          "summary": "RHBZ#1997961",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997961"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3743",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3743"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3743",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3743"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=7e78c597c3eb",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=7e78c597c3eb"
        },
        {
          "category": "external",
          "summary": "https://lists.openwall.net/netdev/2021/08/17/124",
          "url": "https://lists.openwall.net/netdev/2021/08/17/124"
        }
      ],
      "release_date": "2021-08-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: out-of-bound Read in qrtr_endpoint_post in net/qrtr/qrtr.c"
    },
    {
      "cve": "CVE-2021-3744",
      "cwe": {
        "id": "CWE-401",
        "name": "Missing Release of Memory after Effective Lifetime"
      },
      "discovery_date": "2021-08-27T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2000627"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel. A memory leak in the ccp-ops crypto driver can allow attackers to cause a denial of service. This vulnerability is similar with the older CVE-2019-18808. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: crypto: ccp - fix resource leaks in ccp_run_aes_gcm_cmd()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3744"
        },
        {
          "category": "external",
          "summary": "RHBZ#2000627",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000627"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3744",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3744"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3744",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3744"
        },
        {
          "category": "external",
          "summary": "https://kernel.googlesource.com/pub/scm/linux/kernel/git/herbert/crypto-2.6/+/505d9dcb0f7ddf9d075e729523a33d38642ae680%5E%21/#F0",
          "url": "https://kernel.googlesource.com/pub/scm/linux/kernel/git/herbert/crypto-2.6/+/505d9dcb0f7ddf9d075e729523a33d38642ae680%5E%21/#F0"
        }
      ],
      "release_date": "2021-08-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation baser or stability.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: crypto: ccp - fix resource leaks in ccp_run_aes_gcm_cmd()"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Likang Luo"
          ],
          "organization": "NSFOCUS Security Team"
        }
      ],
      "cve": "CVE-2021-3752",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "discovery_date": "2021-08-31T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1999544"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u2019s Bluetooth subsystem in the way user calls connect to the socket and disconnect simultaneously due to a race condition. This flaw allows a user to crash the system or escalate their privileges. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: possible use-after-free in bluetooth module",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having Moderate impact because Only local users with privileges to access the sock_dgram Bluetooth socket can trigger this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3752"
        },
        {
          "category": "external",
          "summary": "RHBZ#1999544",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999544"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3752",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3752"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3752",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3752"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/lkml/20211115165435.133245729@linuxfoundation.org/",
          "url": "https://lore.kernel.org/lkml/20211115165435.133245729@linuxfoundation.org/"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2021/09/15/4",
          "url": "https://www.openwall.com/lists/oss-security/2021/09/15/4"
        }
      ],
      "release_date": "2021-09-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation baser or stability. The possible solution is to disable Bluetooth completely: https://access.redhat.com/solutions/2682931",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: possible use-after-free in bluetooth module"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Yutian Yang"
          ],
          "organization": "Zhejiang University"
        }
      ],
      "cve": "CVE-2021-3759",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "discovery_date": "2021-07-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1999675"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A memory overflow vulnerability was found in the Linux kernel\u2019s ipc functionality of the memcg subsystem, in the way a user calls the semget function multiple times, creating semaphores. This flaw allows a local user to starve the resources, causing a denial of service. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: unaccounted ipc objects in Linux kernel lead to breaking memcg limits and DoS attacks",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3759"
        },
        {
          "category": "external",
          "summary": "RHBZ#1999675",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999675"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3759",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3759"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3759",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3759"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-mm/1626333284-1404-1-git-send-email-nglaive@gmail.com/",
          "url": "https://lore.kernel.org/linux-mm/1626333284-1404-1-git-send-email-nglaive@gmail.com/"
        }
      ],
      "release_date": "2021-07-15T09:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: unaccounted ipc objects in Linux kernel lead to breaking memcg limits and DoS attacks"
    },
    {
      "cve": "CVE-2021-3764",
      "cwe": {
        "id": "CWE-401",
        "name": "Missing Release of Memory after Effective Lifetime"
      },
      "discovery_date": "2021-08-23T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1997467"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A memory leak flaw was found in the Linux kernel\u0027s ccp_run_aes_gcm_cmd() function that allows an attacker to cause a denial of service. The vulnerability is similar to the older CVE-2019-18808. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: DoS in ccp_run_aes_gcm_cmd() function",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3764"
        },
        {
          "category": "external",
          "summary": "RHBZ#1997467",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997467"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3764",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3764"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3764",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3764"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=36cf515b9bbe",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=36cf515b9bbe"
        }
      ],
      "release_date": "2021-08-20T09:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: DoS in ccp_run_aes_gcm_cmd() function"
    },
    {
      "cve": "CVE-2021-3772",
      "cwe": {
        "id": "CWE-354",
        "name": "Improper Validation of Integrity Check Value"
      },
      "discovery_date": "2021-08-26T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2000694"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux SCTP stack. A blind attacker may be able to kill an existing SCTP association through invalid chunks if the attacker knows the IP-addresses and port numbers being used and the attacker can send packets with spoofed IP addresses.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: sctp: Invalid chunks may be used to remotely remove existing associations",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3772"
        },
        {
          "category": "external",
          "summary": "RHBZ#2000694",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000694"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3772",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3772"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3772",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3772"
        }
      ],
      "release_date": "2021-09-08T06:38:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "As the SCTP module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\nif\n# echo \"install sctp /bin/true\" \u003e\u003e /etc/modprobe.d/disable-sctp.conf\n\nThe system will need to be restarted if the SCTP modules are loaded. In most circumstances, the SCTP kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: sctp: Invalid chunks may be used to remotely remove existing associations"
    },
    {
      "cve": "CVE-2021-3773",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2021-09-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2004949"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw in netfilter could allow a network-connected attacker to infer openvpn connection endpoint information for further use in traditional network attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: lack of port sanity checking in natd and netfilter leads to exploit of OpenVPN clients",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3773"
        },
        {
          "category": "external",
          "summary": "RHBZ#2004949",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004949"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3773",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3773"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3773",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3773"
        }
      ],
      "release_date": "2021-09-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: lack of port sanity checking in natd and netfilter leads to exploit of OpenVPN clients"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "elijahbai, jitxie, huntazhang."
          ]
        }
      ],
      "cve": "CVE-2021-3923",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2021-11-03T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2019643"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u0027s implementation of RDMA over infiniband.  An attacker with a privileged local account can leak kernel stack information when issuing commands to the /dev/infiniband/rdma_cm device node.  While this access is unlikely to leak sensitive user information, it can be further used to defeat existing kernel protection mechanisms.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: stack information leak in infiniband RDMA",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3923"
        },
        {
          "category": "external",
          "summary": "RHBZ#2019643",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2019643"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3923",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3923"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3923",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3923"
        }
      ],
      "release_date": "2021-12-01T13:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: stack information leak in infiniband RDMA"
    },
    {
      "cve": "CVE-2021-4002",
      "cwe": {
        "id": "CWE-459",
        "name": "Incomplete Cleanup"
      },
      "discovery_date": "2021-11-22T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2025726"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A memory leak flaw in the Linux kernel\u0027s hugetlbfs memory usage was found in the way the user maps some regions of memory twice using shmget() which are aligned to PUD alignment with the fault of some of the memory pages. A local user could use this flaw to get unauthorized access to some data.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: possible leak or coruption of data residing on hugetlbfs",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4002"
        },
        {
          "category": "external",
          "summary": "RHBZ#2025726",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025726"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4002",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4002"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4002",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4002"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=13e4ad2ce8df6e058ef482a31fdd81c725b0f7ea",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=13e4ad2ce8df6e058ef482a31fdd81c725b0f7ea"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a4a118f2eead1d6c49e00765de89878288d4b890",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a4a118f2eead1d6c49e00765de89878288d4b890"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2021/11/25/1",
          "url": "https://www.openwall.com/lists/oss-security/2021/11/25/1"
        }
      ],
      "release_date": "2021-11-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: possible leak or coruption of data residing on hugetlbfs"
    },
    {
      "cve": "CVE-2021-4037",
      "cwe": {
        "id": "CWE-284",
        "name": "Improper Access Control"
      },
      "discovery_date": "2021-11-29T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2027239"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in the fs/inode.c:inode_init_owner() function logic of the LInux kernel that allows local users to create files for the XFS file-system with an unintended group ownership and with group execution and SGID permission bits set, in a scenario where a directory is SGID and belongs to a certain group and is writable by a user who is not a member of this group. This can lead to excessive permissions granted in case when they should not.  This vulnerability is similar to the previous CVE-2018-13405 and adds the missed fix for the XFS.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: security regression for CVE-2018-13405",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The Impact is Moderate, because if no configuration problems with the system, then unlikely higher impact than unauthorized read access.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4037"
        },
        {
          "category": "external",
          "summary": "RHBZ#2027239",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027239"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4037",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4037"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4037",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4037"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=01ea173e103e",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=01ea173e103e"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0fa3ecd87848",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0fa3ecd87848"
        }
      ],
      "release_date": "2021-09-16T09:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: security regression for CVE-2018-13405"
    },
    {
      "cve": "CVE-2021-4083",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "discovery_date": "2021-12-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2029923"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: fget: check that the fd still exists after getting a ref to it",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4083"
        },
        {
          "category": "external",
          "summary": "RHBZ#2029923",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4083",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4083"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9"
        }
      ],
      "release_date": "2021-12-03T08:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: fget: check that the fd still exists after getting a ref to it"
    },
    {
      "cve": "CVE-2021-4093",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2021-11-22T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2028584"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the KVM\u0027s AMD code for supporting the Secure Encrypted Virtualization-Encrypted State (SEV-ES). A KVM guest using SEV-ES can trigger out-of-bounds reads and writes in the host kernel via a malicious VMGEXIT for a string I/O instruction (for example, outs or ins) using the exit reason SVM_EXIT_IOIO. This issue results in a crash of the entire system or a potential guest-to-host escape scenario.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: KVM: SVM: out-of-bounds read/write in sev_es_string_io",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "AMD Secure Encrypted Virtualization (SEV) is currently provided as a Technology Preview in RHEL and, therefore, unsupported for production use. For additional details please see https://access.redhat.com/articles/4491591 and https://access.redhat.com/support/offerings/techpreview.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4093"
        },
        {
          "category": "external",
          "summary": "RHBZ#2028584",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2028584"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4093",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4093"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4093",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4093"
        },
        {
          "category": "external",
          "summary": "https://bugs.chromium.org/p/project-zero/issues/detail?id=2222",
          "url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=2222"
        }
      ],
      "release_date": "2021-11-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 8.2,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: KVM: SVM: out-of-bounds read/write in sev_es_string_io"
    },
    {
      "cve": "CVE-2021-4157",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2021-12-13T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2034342"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out of memory bounds write flaw (1 or 2 bytes of memory) in the Linux kernel NFS subsystem was found in the way users use mirroring (replication of files with NFS). A user, having access to the NFS mount, could potentially use this flaw to crash the system or escalate privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Buffer overwrite in decode_nfs_fh function",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4157"
        },
        {
          "category": "external",
          "summary": "RHBZ#2034342",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034342"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4157",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4157"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4157",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4157"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/lkml/20210517140244.822185482@linuxfoundation.org/",
          "url": "https://lore.kernel.org/lkml/20210517140244.822185482@linuxfoundation.org/"
        }
      ],
      "release_date": "2021-05-17T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: Buffer overwrite in decode_nfs_fh function"
    },
    {
      "cve": "CVE-2021-4197",
      "cwe": {
        "id": "CWE-287",
        "name": "Improper Authentication"
      },
      "discovery_date": "2021-12-26T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2035652"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An unprivileged write to the file handler flaw in the Linux kernel\u0027s control groups and namespaces subsystem was found in the way users have access to some less privileged process that are controlled by cgroups and have higher privileged parent process. It is actually both for cgroup2 and cgroup1 versions of control groups. A local user could use this flaw to crash the system or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: cgroup: Use open-time creds and namespace for migration perm checks",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4197"
        },
        {
          "category": "external",
          "summary": "RHBZ#2035652",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2035652"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4197",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4197"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4197",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4197"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/lkml/20211209214707.805617-1-tj@kernel.org/T/",
          "url": "https://lore.kernel.org/lkml/20211209214707.805617-1-tj@kernel.org/T/"
        }
      ],
      "release_date": "2021-09-12T09:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "The mitigation not known. However, for the default configuration of the Red Hat Enterprise Linux it is not possible to trigger this vulnerability: if control groups (cgroups) not being used or being used with the default configuration or being used some other configuration where for example similar privileges for all processes (both for parent and for child processes), then no way to trigger this vulnerability.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: cgroup: Use open-time creds and namespace for migration perm checks"
    },
    {
      "cve": "CVE-2021-4203",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2022-01-04T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2036934"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free read flaw was found in sock_getsockopt() in net/core/sock.c due to SO_PEERCRED and SO_PEERGROUPS race with listen() (and connect())  in the Linux kernel. In this flaw, an attacker with a user privileges may crash the system or leak internal kernel information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Race condition in races in sk_peer_pid and sk_peer_cred accesses",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4203"
        },
        {
          "category": "external",
          "summary": "RHBZ#2036934",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2036934"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4203",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4203"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4203",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4203"
        },
        {
          "category": "external",
          "summary": "https://bugs.chromium.org/p/project-zero/issues/detail?id=2230\u0026can=7\u0026q=modified-after%3Atoday-30\u0026sort=-modified\u0026colspec=ID%20Type%20Status%20Priority%20Milestone%20Owner%20Summary%20Modified%20Cve\u0026cells=tiles\u0026redir=1",
          "url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=2230\u0026can=7\u0026q=modified-after%3Atoday-30\u0026sort=-modified\u0026colspec=ID%20Type%20Status%20Priority%20Milestone%20Owner%20Summary%20Modified%20Cve\u0026cells=tiles\u0026redir=1"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=35306eb23814",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=35306eb23814"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/netdev/20210929225750.2548112-1-eric.dumazet@gmail.com/T/",
          "url": "https://lore.kernel.org/netdev/20210929225750.2548112-1-eric.dumazet@gmail.com/T/"
        }
      ],
      "release_date": "2021-09-29T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "LOW",
            "baseScore": 5.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: Race condition in races in sk_peer_pid and sk_peer_cred accesses"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Keyu Man, Xin\u0027an Zhou and Zhiyun Qian"
          ],
          "organization": "University of California, Riverside"
        }
      ],
      "cve": "CVE-2021-20322",
      "cwe": {
        "id": "CWE-330",
        "name": "Use of Insufficiently Random Values"
      },
      "discovery_date": "2021-09-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2014230"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw in the processing of received ICMP errors (ICMP fragment needed and ICMP redirect) in the Linux kernel functionality was found to allow the ability to quickly scan open UDP ports. This flaw allows an off-path remote user to effectively bypass the source port UDP randomization. The highest threat from this vulnerability is to confidentiality and possibly integrity, because software that relies on UDP source port randomization are indirectly affected as well.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: new DNS Cache Poisoning Attack based on ICMP fragment needed packets replies",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having Moderate impact because of the attack scenario limitation. It is possible to harm the networking services only, but not for the overall system under attack, and impossible to get access to this remote system under attack.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-20322"
        },
        {
          "category": "external",
          "summary": "RHBZ#2014230",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014230"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-20322",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-20322"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20322",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20322"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?h=v5.15-rc6\u0026id=4785305c05b25a242e5314cc821f54ade4c18810",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?h=v5.15-rc6\u0026id=4785305c05b25a242e5314cc821f54ade4c18810"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?h=v5.15-rc6\u0026id=6457378fe796815c973f631a1904e147d6ee33b1",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?h=v5.15-rc6\u0026id=6457378fe796815c973f631a1904e147d6ee33b1"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv4/route.c?h=v5.15-rc6\u0026id=67d6d681e15b578c1725bad8ad079e05d1c48a8e",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv4/route.c?h=v5.15-rc6\u0026id=67d6d681e15b578c1725bad8ad079e05d1c48a8e"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv6/route.c?h=v5.15-rc6\u0026id=a00df2caffed3883c341d5685f830434312e4a43",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv6/route.c?h=v5.15-rc6\u0026id=a00df2caffed3883c341d5685f830434312e4a43"
        }
      ],
      "release_date": "2021-08-26T08:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: new DNS Cache Poisoning Attack based on ICMP fragment needed packets replies"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "AMD"
          ]
        }
      ],
      "cve": "CVE-2021-26401",
      "discovery_date": "2022-03-08T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2061700"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in hw. The speculative execution window of AMD LFENCE/JMP mitigation (MITIGATION V2-2) may be large enough to be exploited on AMD CPUs.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: LFENCE/JMP Mitigation Update for CVE-2017-5715",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-26401"
        },
        {
          "category": "external",
          "summary": "RHBZ#2061700",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061700"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-26401",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-26401"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-26401",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-26401"
        },
        {
          "category": "external",
          "summary": "https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1036",
          "url": "https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1036"
        }
      ],
      "release_date": "2022-03-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "AMD recommends mitigation that uses generic retpoline.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "hw: cpu: LFENCE/JMP Mitigation Update for CVE-2017-5715"
    },
    {
      "cve": "CVE-2021-29154",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2021-04-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1946684"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernels eBPF implementation. By default, accessing the eBPF verifier is only accessible to privileged users with CAP_SYS_ADMIN.   A local user with the ability to insert eBPF instructions can abuse a flaw in eBPF to corrupt memory. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Local privilege escalation due to incorrect BPF JIT branch displacement computation",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw is rated as having Moderate impact as eBPF requires a privileged user on Red Hat Enterprise Linux to correctly load eBPF instructions that can be exploited.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-29154"
        },
        {
          "category": "external",
          "summary": "RHBZ#1946684",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1946684"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-29154",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-29154"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-29154",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-29154"
        }
      ],
      "release_date": "2021-04-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "This issue does not affect most systems by default. An administrator would need to have enabled the BPF JIT to be affected.\n\nIt can be disabled immediately with the command:\n\n# echo 0 \u003e /proc/sys/net/core/bpf_jit_enable\n\nOr it can be disabled for all subsequent boots of the system by setting a value in /etc/sysctl.d/44-bpf-jit-disable\n\n## start file ##\n\nnet.core.bpf_jit_enable=0\n\n## end file ##",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: Local privilege escalation due to incorrect BPF JIT branch displacement computation"
    },
    {
      "cve": "CVE-2021-37159",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-07-21T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1985353"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw use-after-free in the Linux kernel USB High Speed Mobile Devices functionality was found in the way user detaches USB device. A local user could use this flaw to crash the system or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in hso_free_net_device() in drivers/net/usb/hso.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-37159"
        },
        {
          "category": "external",
          "summary": "RHBZ#1985353",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1985353"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-37159",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-37159"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-37159",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-37159"
        },
        {
          "category": "external",
          "summary": "https://www.spinics.net/lists/linux-usb/msg202228.html",
          "url": "https://www.spinics.net/lists/linux-usb/msg202228.html"
        }
      ],
      "release_date": "2020-10-02T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent the module hso from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "PHYSICAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: use-after-free in hso_free_net_device() in drivers/net/usb/hso.c"
    },
    {
      "cve": "CVE-2021-41864",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2021-10-02T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2010463"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds (OOB) memory write flaw was found in prealloc_elems_and_freelist in kernel/bpf/stackmap.c in the bpf in the Linux kernel. In this flaw, the multiplication to calculate the size could lead to an integer overflow which could allow a local attacker, with a special user privilege, to gain access to out-of-bounds memory leading to a system crash or a leak of internal kernel information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: eBPF multiplication integer overflow in prealloc_elems_and_freelist() in kernel/bpf/stackmap.c leads to out-of-bounds write",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.\n\nFor the Red Hat Enterprise Linux 7 the eBPF for unprivileged users is always disabled.\nFor the Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n~~~\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n~~~\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.\n\nA kernel update will be required to mitigate the flaw for the root or users with CAP_SYS_ADMIN capabilities.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-41864"
        },
        {
          "category": "external",
          "summary": "RHBZ#2010463",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2010463"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-41864",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-41864"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-41864",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-41864"
        },
        {
          "category": "external",
          "summary": "https://github.com/torvalds/linux/commit/30e29a9a2bc6a4888335a6ede968b75cd329657a",
          "url": "https://github.com/torvalds/linux/commit/30e29a9a2bc6a4888335a6ede968b75cd329657a"
        }
      ],
      "release_date": "2021-09-30T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: eBPF multiplication integer overflow in prealloc_elems_and_freelist() in kernel/bpf/stackmap.c leads to out-of-bounds write"
    },
    {
      "cve": "CVE-2021-42739",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2021-04-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1951739"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer overflow flaw was found in the Linux kernel FireDTV media card driver, where the user calls the CA_SEND_MSG ioctl. This flaw allows a local user of the host machine to crash the system or escalate privileges on the system. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Heap buffer overflow in firedtv driver",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-42739"
        },
        {
          "category": "external",
          "summary": "RHBZ#1951739",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1951739"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-42739",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-42739"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-42739",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-42739"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-media/YHaulytonFcW+lyZ@mwanda/",
          "url": "https://lore.kernel.org/linux-media/YHaulytonFcW+lyZ@mwanda/"
        }
      ],
      "release_date": "2021-04-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent the module firedtv from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: Heap buffer overflow in firedtv driver"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Active Defense Lab"
          ],
          "organization": "Venustech"
        }
      ],
      "cve": "CVE-2021-43389",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2021-10-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2013180"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An improper validation of an array index and out of bounds memory read in the Linux kernel\u0027s Integrated Services Digital Network (ISDN) functionality was found in the way users call ioctl CMTPCONNADD. A local user could use this flaw to crash the system or starve the resources causing denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: an array-index-out-bounds in detach_capi_ctr in drivers/isdn/capi/kcapi.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-43389"
        },
        {
          "category": "external",
          "summary": "RHBZ#2013180",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2013180"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-43389",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-43389"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-43389",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43389"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1f3e2e97c003f80c4b087092b225c8787ff91e4d",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1f3e2e97c003f80c4b087092b225c8787ff91e4d"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/netdev/CAFcO6XOvGQrRTaTkaJ0p3zR7y7nrAWD79r48=L_BbOyrK9X-vA@mail.gmail.com/",
          "url": "https://lore.kernel.org/netdev/CAFcO6XOvGQrRTaTkaJ0p3zR7y7nrAWD79r48=L_BbOyrK9X-vA@mail.gmail.com/"
        }
      ],
      "release_date": "2021-09-24T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent the module isdn from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: an array-index-out-bounds in detach_capi_ctr in drivers/isdn/capi/kcapi.c"
    },
    {
      "cve": "CVE-2021-43976",
      "cwe": {
        "id": "CWE-459",
        "name": "Incomplete Cleanup"
      },
      "discovery_date": "2021-11-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2025003"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A denial of service flaw was found in mwifiex_usb_recv in drivers/net/wireless/marvell/mwifiex/usb.c in the usb subsystem of the Linux kernel. This is due to a missing clean-up for a malfunctioning usb device with an unknown recv_type.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: mwifiex_usb_recv() in drivers/net/wireless/marvell/mwifiex/usb.c allows an attacker to cause DoS via crafted USB device",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-43976"
        },
        {
          "category": "external",
          "summary": "RHBZ#2025003",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025003"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-43976",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-43976"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-43976",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43976"
        },
        {
          "category": "external",
          "summary": "https://patchwork.kernel.org/project/linux-wireless/patch/YX4CqjfRcTa6bVL+@Zekuns-MBP-16.fios-router.home/",
          "url": "https://patchwork.kernel.org/project/linux-wireless/patch/YX4CqjfRcTa6bVL+@Zekuns-MBP-16.fios-router.home/"
        }
      ],
      "release_date": "2021-10-31T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "PHYSICAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: mwifiex_usb_recv() in drivers/net/wireless/marvell/mwifiex/usb.c allows an attacker to cause DoS via crafted USB device"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Patrik Lantz"
          ],
          "organization": "axis.com"
        }
      ],
      "cve": "CVE-2021-44733",
      "cwe": {
        "id": "CWE-908",
        "name": "Use of Uninitialized Resource"
      },
      "discovery_date": "2021-12-09T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2030747"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw in the Linux kernel TEE (Trusted Execution Environment) subsystem was found in the way user calls ioctl TEE_IOC_OPEN_SESSION or TEE_IOC_INVOKE. A local user could use this flaw to crash the system or escalate their privileges on the system. If the Linux system non configured with the CONFIG_PREEMPT option or CONFIG_CPU_SW_DOMAIN_PAN option enabled, then it is unlikely that a user can trigger this issue.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in the TEE subsystem",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-44733"
        },
        {
          "category": "external",
          "summary": "RHBZ#2030747",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030747"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-44733",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-44733"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-44733",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44733"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/lkml/20211214123540.1789434-1-jens.wiklander@linaro.org/",
          "url": "https://lore.kernel.org/lkml/20211214123540.1789434-1-jens.wiklander@linaro.org/"
        }
      ],
      "release_date": "2021-12-14T12:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent the modules tee, trusted_tee from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: use-after-free in the TEE subsystem"
    },
    {
      "cve": "CVE-2021-45485",
      "cwe": {
        "id": "CWE-327",
        "name": "Use of a Broken or Risky Cryptographic Algorithm"
      },
      "discovery_date": "2021-12-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2039911"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An information leak flaw was found in the Linux kernel\u2019s IPv6 implementation in the __ipv6_select_ident in net/ipv6/output_core.c function. The use of a small hash table in IP ID generation allows a remote attacker to reveal sensitive information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: information leak in the IPv6 implementation",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-45485"
        },
        {
          "category": "external",
          "summary": "RHBZ#2039911",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039911"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-45485",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-45485"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-45485",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-45485"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=62f20e068ccc50d6ab66fdb72ba90da2b9418c99",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=62f20e068ccc50d6ab66fdb72ba90da2b9418c99"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/all/20210529110746.6796-1-w@1wt.eu/",
          "url": "https://lore.kernel.org/all/20210529110746.6796-1-w@1wt.eu/"
        }
      ],
      "release_date": "2021-05-31T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: information leak in the IPv6 implementation"
    },
    {
      "cve": "CVE-2021-45486",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2021-12-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2039914"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An information leak flaw was found in the Linux kernel\u2019s IPv4 implementation in the ip_rt_init in net/ipv4/route.c function. The use of a small hash table in IP ID generation allows a remote attacker to reveal sensitive information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: information leak in the IPv4 implementation",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-45486"
        },
        {
          "category": "external",
          "summary": "RHBZ#2039914",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039914"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-45486",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-45486"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-45486",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-45486"
        },
        {
          "category": "external",
          "summary": "https://arxiv.org/pdf/2112.09604.pdf",
          "url": "https://arxiv.org/pdf/2112.09604.pdf"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/net/ipv4/route.c?id=aa6dd211e4b1dde9d5dc25d699d35f789ae7eeba",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/net/ipv4/route.c?id=aa6dd211e4b1dde9d5dc25d699d35f789ae7eeba"
        }
      ],
      "release_date": "2021-03-24T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 3.5,
            "baseSeverity": "LOW",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: information leak in the IPv4 implementation"
    },
    {
      "cve": "CVE-2021-47435",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2024-05-22T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2282879"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndm: fix mempool NULL pointer race when completing IO\n\ndm_io_dec_pending() calls end_io_acct() first and will then dec md\nin-flight pending count. But if a task is swapping DM table at same\ntime this can result in a crash due to mempool-\u003eelements being NULL:\n\ntask1                             task2\ndo_resume\n -\u003edo_suspend\n  -\u003edm_wait_for_completion\n                                  bio_endio\n\t\t\t\t   -\u003eclone_endio\n\t\t\t\t    -\u003edm_io_dec_pending\n\t\t\t\t     -\u003eend_io_acct\n\t\t\t\t      -\u003ewakeup task1\n -\u003edm_swap_table\n  -\u003e__bind\n   -\u003e__bind_mempools\n    -\u003ebioset_exit\n     -\u003emempool_exit\n                                     -\u003efree_io\n\n[ 67.330330] Unable to handle kernel NULL pointer dereference at\nvirtual address 0000000000000000\n......\n[ 67.330494] pstate: 80400085 (Nzcv daIf +PAN -UAO)\n[ 67.330510] pc : mempool_free+0x70/0xa0\n[ 67.330515] lr : mempool_free+0x4c/0xa0\n[ 67.330520] sp : ffffff8008013b20\n[ 67.330524] x29: ffffff8008013b20 x28: 0000000000000004\n[ 67.330530] x27: ffffffa8c2ff40a0 x26: 00000000ffff1cc8\n[ 67.330535] x25: 0000000000000000 x24: ffffffdada34c800\n[ 67.330541] x23: 0000000000000000 x22: ffffffdada34c800\n[ 67.330547] x21: 00000000ffff1cc8 x20: ffffffd9a1304d80\n[ 67.330552] x19: ffffffdada34c970 x18: 000000b312625d9c\n[ 67.330558] x17: 00000000002dcfbf x16: 00000000000006dd\n[ 67.330563] x15: 000000000093b41e x14: 0000000000000010\n[ 67.330569] x13: 0000000000007f7a x12: 0000000034155555\n[ 67.330574] x11: 0000000000000001 x10: 0000000000000001\n[ 67.330579] x9 : 0000000000000000 x8 : 0000000000000000\n[ 67.330585] x7 : 0000000000000000 x6 : ffffff80148b5c1a\n[ 67.330590] x5 : ffffff8008013ae0 x4 : 0000000000000001\n[ 67.330596] x3 : ffffff80080139c8 x2 : ffffff801083bab8\n[ 67.330601] x1 : 0000000000000000 x0 : ffffffdada34c970\n[ 67.330609] Call trace:\n[ 67.330616] mempool_free+0x70/0xa0\n[ 67.330627] bio_put+0xf8/0x110\n[ 67.330638] dec_pending+0x13c/0x230\n[ 67.330644] clone_endio+0x90/0x180\n[ 67.330649] bio_endio+0x198/0x1b8\n[ 67.330655] dec_pending+0x190/0x230\n[ 67.330660] clone_endio+0x90/0x180\n[ 67.330665] bio_endio+0x198/0x1b8\n[ 67.330673] blk_update_request+0x214/0x428\n[ 67.330683] scsi_end_request+0x2c/0x300\n[ 67.330688] scsi_io_completion+0xa0/0x710\n[ 67.330695] scsi_finish_command+0xd8/0x110\n[ 67.330700] scsi_softirq_done+0x114/0x148\n[ 67.330708] blk_done_softirq+0x74/0xd0\n[ 67.330716] __do_softirq+0x18c/0x374\n[ 67.330724] irq_exit+0xb4/0xb8\n[ 67.330732] __handle_domain_irq+0x84/0xc0\n[ 67.330737] gic_handle_irq+0x148/0x1b0\n[ 67.330744] el1_irq+0xe8/0x190\n[ 67.330753] lpm_cpuidle_enter+0x4f8/0x538\n[ 67.330759] cpuidle_enter_state+0x1fc/0x398\n[ 67.330764] cpuidle_enter+0x18/0x20\n[ 67.330772] do_idle+0x1b4/0x290\n[ 67.330778] cpu_startup_entry+0x20/0x28\n[ 67.330786] secondary_start_kernel+0x160/0x170\n\nFix this by:\n1) Establishing pointers to \u0027struct dm_io\u0027 members in\ndm_io_dec_pending() so that they may be passed into end_io_acct()\n_after_ free_io() is called.\n2) Moving end_io_acct() after free_io().",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: dm: fix mempool NULL pointer race when completing IO",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-47435"
        },
        {
          "category": "external",
          "summary": "RHBZ#2282879",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282879"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-47435",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-47435"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47435",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47435"
        }
      ],
      "release_date": "2024-05-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: dm: fix mempool NULL pointer race when completing IO"
    },
    {
      "cve": "CVE-2021-47544",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2024-05-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2283406"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntcp: fix page frag corruption on page fault\n\nSteffen reported a TCP stream corruption for HTTP requests\nserved by the apache web-server using a cifs mount-point\nand memory mapping the relevant file.\n\nThe root cause is quite similar to the one addressed by\ncommit 20eb4f29b602 (\"net: fix sk_page_frag() recursion from\nmemory reclaim\"). Here the nested access to the task page frag\nis caused by a page fault on the (mmapped) user-space memory\nbuffer coming from the cifs file.\n\nThe page fault handler performs an smb transaction on a different\nsocket, inside the same process context. Since sk-\u003esk_allaction\nfor such socket does not prevent the usage for the task_frag,\nthe nested allocation modify \"under the hood\" the page frag\nin use by the outer sendmsg call, corrupting the stream.\n\nThe overall relevant stack trace looks like the following:\n\nhttpd 78268 [001] 3461630.850950:      probe:tcp_sendmsg_locked:\n        ffffffff91461d91 tcp_sendmsg_locked+0x1\n        ffffffff91462b57 tcp_sendmsg+0x27\n        ffffffff9139814e sock_sendmsg+0x3e\n        ffffffffc06dfe1d smb_send_kvec+0x28\n        [...]\n        ffffffffc06cfaf8 cifs_readpages+0x213\n        ffffffff90e83c4b read_pages+0x6b\n        ffffffff90e83f31 __do_page_cache_readahead+0x1c1\n        ffffffff90e79e98 filemap_fault+0x788\n        ffffffff90eb0458 __do_fault+0x38\n        ffffffff90eb5280 do_fault+0x1a0\n        ffffffff90eb7c84 __handle_mm_fault+0x4d4\n        ffffffff90eb8093 handle_mm_fault+0xc3\n        ffffffff90c74f6d __do_page_fault+0x1ed\n        ffffffff90c75277 do_page_fault+0x37\n        ffffffff9160111e page_fault+0x1e\n        ffffffff9109e7b5 copyin+0x25\n        ffffffff9109eb40 _copy_from_iter_full+0xe0\n        ffffffff91462370 tcp_sendmsg_locked+0x5e0\n        ffffffff91462370 tcp_sendmsg_locked+0x5e0\n        ffffffff91462b57 tcp_sendmsg+0x27\n        ffffffff9139815c sock_sendmsg+0x4c\n        ffffffff913981f7 sock_write_iter+0x97\n        ffffffff90f2cc56 do_iter_readv_writev+0x156\n        ffffffff90f2dff0 do_iter_write+0x80\n        ffffffff90f2e1c3 vfs_writev+0xa3\n        ffffffff90f2e27c do_writev+0x5c\n        ffffffff90c042bb do_syscall_64+0x5b\n        ffffffff916000ad entry_SYSCALL_64_after_hwframe+0x65\n\nThe cifs filesystem rightfully sets sk_allocations to GFP_NOFS,\nwe can avoid the nesting using the sk page frag for allocation\nlacking the __GFP_FS flag. Do not define an additional mm-helper\nfor that, as this is strictly tied to the sk page frag usage.\n\nv1 -\u003e v2:\n - use a stricted sk_page_frag() check instead of reordering the\n   code (Eric)",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: tcp: fix page frag corruption on page fault",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-47544"
        },
        {
          "category": "external",
          "summary": "RHBZ#2283406",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2283406"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-47544",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-47544"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47544",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47544"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024052440-CVE-2021-47544-ceb5@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024052440-CVE-2021-47544-ceb5@gregkh/T"
        }
      ],
      "release_date": "2024-05-24T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: tcp: fix page frag corruption on page fault"
    },
    {
      "cve": "CVE-2021-47556",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2024-05-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2283393"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nethtool: ioctl: fix potential NULL deref in ethtool_set_coalesce()\n\nethtool_set_coalesce() now uses both the .get_coalesce() and\n.set_coalesce() callbacks. But the check for their availability is\nbuggy, so changing the coalesce settings on a device where the driver\nprovides only _one_ of the callbacks results in a NULL pointer\ndereference instead of an -EOPNOTSUPP.\n\nFix the condition so that the availability of both callbacks is\nensured. This also matches the netlink code.\n\nNote that reproducing this requires some effort - it only affects the\nlegacy ioctl path, and needs a specific combination of driver options:\n- have .get_coalesce() and .coalesce_supported but no\n .set_coalesce(), or\n- have .set_coalesce() but no .get_coalesce(). Here eg. ethtool doesn\u0027t\n  cause the crash as it first attempts to call ethtool_get_coalesce()\n  and bails out on error.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: ethtool: ioctl: fix potential NULL deref in ethtool_set_coalesce()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-47556"
        },
        {
          "category": "external",
          "summary": "RHBZ#2283393",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2283393"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-47556",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-47556"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47556",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47556"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024052443-CVE-2021-47556-558e@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024052443-CVE-2021-47556-558e@gregkh/T"
        }
      ],
      "release_date": "2024-05-24T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: ethtool: ioctl: fix potential NULL deref in ethtool_set_coalesce()"
    },
    {
      "cve": "CVE-2021-47590",
      "cwe": {
        "id": "CWE-833",
        "name": "Deadlock"
      },
      "discovery_date": "2024-06-19T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2293237"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmptcp: fix deadlock in __mptcp_push_pending()\n\n__mptcp_push_pending() may call mptcp_flush_join_list() with subflow\nsocket lock held. If such call hits mptcp_sockopt_sync_all() then\nsubsequently __mptcp_sockopt_sync() could try to lock the subflow\nsocket for itself, causing a deadlock.\n\nsysrq: Show Blocked State\ntask:ss-server       state:D stack:    0 pid:  938 ppid:     1 flags:0x00000000\nCall Trace:\n \u003cTASK\u003e\n __schedule+0x2d6/0x10c0\n ? __mod_memcg_state+0x4d/0x70\n ? csum_partial+0xd/0x20\n ? _raw_spin_lock_irqsave+0x26/0x50\n schedule+0x4e/0xc0\n __lock_sock+0x69/0x90\n ? do_wait_intr_irq+0xa0/0xa0\n __lock_sock_fast+0x35/0x50\n mptcp_sockopt_sync_all+0x38/0xc0\n __mptcp_push_pending+0x105/0x200\n mptcp_sendmsg+0x466/0x490\n sock_sendmsg+0x57/0x60\n __sys_sendto+0xf0/0x160\n ? do_wait_intr_irq+0xa0/0xa0\n ? fpregs_restore_userregs+0x12/0xd0\n __x64_sys_sendto+0x20/0x30\n do_syscall_64+0x38/0x90\n entry_SYSCALL_64_after_hwframe+0x44/0xae\nRIP: 0033:0x7f9ba546c2d0\nRSP: 002b:00007ffdc3b762d8 EFLAGS: 00000246 ORIG_RAX: 000000000000002c\nRAX: ffffffffffffffda RBX: 00007f9ba56c8060 RCX: 00007f9ba546c2d0\nRDX: 000000000000077a RSI: 0000000000e5e180 RDI: 0000000000000234\nRBP: 0000000000cc57f0 R08: 0000000000000000 R09: 0000000000000000\nR10: 0000000000000000 R11: 0000000000000246 R12: 00007f9ba56c8060\nR13: 0000000000b6ba60 R14: 0000000000cc7840 R15: 41d8685b1d7901b8\n \u003c/TASK\u003e\n\nFix the issue by using __mptcp_flush_join_list() instead of plain\nmptcp_flush_join_list() inside __mptcp_push_pending(), as suggested by\nFlorian. The sockopt sync will be deferred to the workqueue.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: mptcp: fix deadlock in __mptcp_push_pending()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-47590"
        },
        {
          "category": "external",
          "summary": "RHBZ#2293237",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293237"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-47590",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-47590"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47590",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47590"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024061919-CVE-2021-47590-6db0@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024061919-CVE-2021-47590-6db0@gregkh/T"
        }
      ],
      "release_date": "2024-06-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: mptcp: fix deadlock in __mptcp_push_pending()"
    },
    {
      "cve": "CVE-2021-47614",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2024-06-19T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2293265"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in the Linux kernel\u0027s RDMA/irdma driver. Improper memory management in the add_pble_prm function fails to manage memory correctly, resulting in a user-after-free condition that can lead to exploitation. This flaw allows an attacker to manipulate memory access potentially, resulting in data corruption or system crashes.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: RDMA/irdma: Fix a user-after-free in add_pble_prm",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-47614"
        },
        {
          "category": "external",
          "summary": "RHBZ#2293265",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293265"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-47614",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-47614"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47614",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47614"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024061908-CVE-2021-47614-6dd2@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024061908-CVE-2021-47614-6dd2@gregkh/T"
        }
      ],
      "release_date": "2024-06-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: RDMA/irdma: Fix a user-after-free in add_pble_prm"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Intel"
          ]
        }
      ],
      "cve": "CVE-2022-0001",
      "discovery_date": "2022-03-08T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2061712"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in hw. The Branch History Injection (BHI) describes a specific form of intra-mode BTI. This flaw allows an unprivileged attacker to manipulate the branch history before transitioning to supervisor or VMX root mode. This issue is an effort to cause an indirect branch predictor to select a specific predictor entry for an indirect branch, and a disclosure gadget at the predicted target will transiently execute. This execution is possible since the relevant branch history may contain branches taken in previous security contexts, and in particular, in other predictor modes.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: intel: Branch History Injection (BHI)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The current known mechanisms to exploit this issue rely on unprivileged eBPF functionality. Unprivileged eBPF is disabled by default on Red Hat Enterprise Linux.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0001"
        },
        {
          "category": "external",
          "summary": "RHBZ#2061712",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061712"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0001",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0001"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0001",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0001"
        },
        {
          "category": "external",
          "summary": "https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/technical-documentation/branch-history-injection.html",
          "url": "https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/technical-documentation/branch-history-injection.html"
        },
        {
          "category": "external",
          "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00598.html",
          "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00598.html"
        },
        {
          "category": "external",
          "summary": "https://www.vusec.net/projects/bhi-spectre-bhb/",
          "url": "https://www.vusec.net/projects/bhi-spectre-bhb/"
        }
      ],
      "release_date": "2022-03-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "Disabling unprivileged eBPF effectively mitigates the known attack vectors for exploiting intra-mode branch injections attacks.\n\nThe default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl.\n\nFor the Red Hat Enterprise Linux 7, the eBPF for unprivileged users is always disabled.\n\nFor the Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.\n\nContinue to enable SMEP and Enhanced IBRS. This is the default setting on eligible CPUs.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "hw: cpu: intel: Branch History Injection (BHI)"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Intel"
          ]
        }
      ],
      "cve": "CVE-2022-0002",
      "discovery_date": "2022-03-08T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2061721"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in hw. The Intra-mode BTI refers to a variant of Branch Target Injection aka SpectreV2 (BTI) where an indirect branch speculates to an aliased predictor entry for a different indirect branch in the same predictor mode, and a disclosure gadget at the predicted target transiently executes. These predictor entries may contain targets corresponding to the targets of an indirect near jump, indirect near call, and near return instructions, even if these branches were only transiently executed. The managed runtimes provide an attacker with the means to create the aliasing required for intra-mode BTI attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: intel: Intra-Mode BTI",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The current known mechanisms to exploit this issue rely on unprivileged eBPF functionality. Unprivileged eBPF is disabled by default on Red Hat Enterprise Linux.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0002"
        },
        {
          "category": "external",
          "summary": "RHBZ#2061721",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061721"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0002",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0002"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0002",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0002"
        },
        {
          "category": "external",
          "summary": "https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/technical-documentation/branch-history-injection.html",
          "url": "https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/technical-documentation/branch-history-injection.html"
        },
        {
          "category": "external",
          "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00598.html",
          "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00598.html"
        },
        {
          "category": "external",
          "summary": "https://www.vusec.net/projects/bhi-spectre-bhb/",
          "url": "https://www.vusec.net/projects/bhi-spectre-bhb/"
        }
      ],
      "release_date": "2022-03-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "Disabling unprivileged eBPF effectively mitigates the known attack vectors for exploiting intra-mode branch injections attacks.\n\nThe default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl.\n\nFor the Red Hat Enterprise Linux 7 the eBPF for unprivileged users is always disabled.\n\nFor the Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.\n\nContinue to enable SMEP and Enhanced IBRS. This is the default setting on eligible CPUs.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "hw: cpu: intel: Intra-Mode BTI"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "De4dCr0w"
          ],
          "organization": "360 Vulnerability Research Institute"
        }
      ],
      "cve": "CVE-2022-0286",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2022-01-04T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2037019"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A NULL pointer dereference flaw was found in the Linux kernel\u2019s bonding driver in the way a user bonds non existing  or fake device. This flaw allows a local user to crash the system, causing a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Local denial of service in bond_ipsec_add_sa",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0286"
        },
        {
          "category": "external",
          "summary": "RHBZ#2037019",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2037019"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0286",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0286"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0286",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0286"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=105cd17a866017b45f3c45901b394c711c97bf40",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=105cd17a866017b45f3c45901b394c711c97bf40"
        }
      ],
      "release_date": "2021-07-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent the module bonding from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: Local denial of service in bond_ipsec_add_sa"
    },
    {
      "cve": "CVE-2022-0322",
      "cwe": {
        "id": "CWE-681",
        "name": "Incorrect Conversion between Numeric Types"
      },
      "discovery_date": "2021-12-16T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2042822"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the sctp_make_strreset_req function in net/sctp/sm_make_chunk.c in the SCTP network protocol in the Linux kernel with a local user privilege access. In this flaw, an attempt to use more buffer than is allocated triggers a BUG_ON issue, leading to a denial of service (DOS).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: DoS in sctp_addto_chunk in net/sctp/sm_make_chunk.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0322"
        },
        {
          "category": "external",
          "summary": "RHBZ#2042822",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042822"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0322",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0322"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0322",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0322"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a2d859e3fc97e79d907761550dbc03ff1b36479c",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a2d859e3fc97e79d907761550dbc03ff1b36479c"
        }
      ],
      "release_date": "2021-10-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is to skip loading the affected module SCTP onto the system. Until we have a fix available, this can be done by a blacklist mechanism and will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: DoS in sctp_addto_chunk in net/sctp/sm_make_chunk.c"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "elijahbai"
          ],
          "organization": "Tencent Security Yunding Lab"
        }
      ],
      "cve": "CVE-2022-0850",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2021-11-10T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2060606"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An information leak flaw was found via ext4_extent_header in fs/ext4/extents.c in the Linux kernel. This flaw could allow a local attacker to cause a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: information leak in copy_page_to_iter() in iov_iter.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0850"
        },
        {
          "category": "external",
          "summary": "RHBZ#2060606",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060606"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0850",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0850"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0850",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0850"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ce3aba43599f0b50adbebff133df8d08a3d5fffe",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ce3aba43599f0b50adbebff133df8d08a3d5fffe"
        },
        {
          "category": "external",
          "summary": "https://syzkaller.appspot.com/bug?id=78e9ad0e6952a3ca16e8234724b2fa92d041b9b8",
          "url": "https://syzkaller.appspot.com/bug?id=78e9ad0e6952a3ca16e8234724b2fa92d041b9b8"
        }
      ],
      "release_date": "2021-05-06T19:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: information leak in copy_page_to_iter() in iov_iter.c"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Miklos Szeredi",
            "Jann Horn"
          ]
        }
      ],
      "cve": "CVE-2022-1011",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2022-03-02T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2064855"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u2019s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: FUSE allows UAF reads of write() buffers, allowing theft of (partial) /etc/shadow hashes",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "For the Red Hat Enterprise Linux the issue actual if fuse or fuse3 package is installed on the system and only privileged user can install it.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-1011"
        },
        {
          "category": "external",
          "summary": "RHBZ#2064855",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064855"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1011",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-1011"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1011",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1011"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/lkml/20220414110839.241541230@linuxfoundation.org/",
          "url": "https://lore.kernel.org/lkml/20220414110839.241541230@linuxfoundation.org/"
        }
      ],
      "release_date": "2022-03-07T10:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: FUSE allows UAF reads of write() buffers, allowing theft of (partial) /etc/shadow hashes"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Jiasheng Jiang"
          ]
        }
      ],
      "cve": "CVE-2022-3105",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2022-12-13T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2153067"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An issue was discovered in the Linux kernel through 5.16-rc6. uapi_finalize in drivers/infiniband/core/uverbs_uapi.c lacks check of kmalloc_array().",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: RDMA/uverbs: NULL pointer dereference in uapi_finalize()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-3105"
        },
        {
          "category": "external",
          "summary": "RHBZ#2153067",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2153067"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3105",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-3105"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3105",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3105"
        }
      ],
      "release_date": "2022-12-13T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: RDMA/uverbs: NULL pointer dereference in uapi_finalize()"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Jiasheng Jiang"
          ]
        }
      ],
      "cve": "CVE-2022-3106",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2022-12-13T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2153066"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An issue was discovered in the Linux kernel through 5.16-rc6. ef100_update_stats in drivers/net/ethernet/sfc/ef100_nic.c lacks check of the return value of kmalloc().",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: sfc_ef100: NULL pointer dereference in ef100_update_stats()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-3106"
        },
        {
          "category": "external",
          "summary": "RHBZ#2153066",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2153066"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3106",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-3106"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3106",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3106"
        }
      ],
      "release_date": "2022-12-13T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: sfc_ef100: NULL pointer dereference in ef100_update_stats()"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Jiasheng Jiang"
          ]
        }
      ],
      "cve": "CVE-2022-3108",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2022-12-13T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2153052"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An issue was discovered in the Linux kernel through 5.16-rc6. kfd_parse_subtype_iolink in drivers/gpu/drm/amd/amdkfd/kfd_crat.c lacks check of the return value of kmemdup().",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: drm/amdkfd: NULL pointer dereference in kfd_parse_subtype_iolink()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-3108"
        },
        {
          "category": "external",
          "summary": "RHBZ#2153052",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2153052"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3108",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-3108"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3108",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3108"
        }
      ],
      "release_date": "2022-12-13T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: drm/amdkfd: NULL pointer dereference in kfd_parse_subtype_iolink()"
    },
    {
      "cve": "CVE-2023-0459",
      "cwe": {
        "id": "CWE-402",
        "name": "Transmission of Private Resources into a New Sphere (\u0027Resource Leak\u0027)"
      },
      "discovery_date": "2023-06-21T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2216383"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in copy_from_user in 64-bit versions of the Linux kernel. This flaw allows a local attacker to bypass the \"access_ok\" sanity check and pass a kernel pointer to copy_from_user(), resulting in kernel data leaking.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Copy_from_user on 64-bit versions may leak kernel information",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-0459"
        },
        {
          "category": "external",
          "summary": "RHBZ#2216383",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2216383"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0459",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-0459"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0459",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0459"
        },
        {
          "category": "external",
          "summary": "https://github.com/torvalds/linux/commit/4b842e4e25b12951fa10dedb4bc16bc47e3b850c",
          "url": "https://github.com/torvalds/linux/commit/4b842e4e25b12951fa10dedb4bc16bc47e3b850c"
        }
      ],
      "release_date": "2020-02-15T06:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: Copy_from_user on 64-bit versions may leak kernel information"
    },
    {
      "cve": "CVE-2023-3022",
      "cwe": {
        "id": "CWE-843",
        "name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)"
      },
      "discovery_date": "2023-03-08T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2211440"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the IPv6 module of the Linux kernel. The arg.result was not used consistently in fib6_rule_lookup, sometimes holding rt6_info and other times fib6_info. This was not accounted for in other parts of the code where rt6_info was expected unconditionally, potentially leading to a kernel panic in fib6_rule_suppress.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: IPv6: panic in fib6_rule_suppress when fib6_rule_lookup fails",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
          "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
          "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3022"
        },
        {
          "category": "external",
          "summary": "RHBZ#2211440",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2211440"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3022",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3022"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3022",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3022"
        }
      ],
      "release_date": "2019-04-24T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:43:14+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1975"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
            "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
            "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: IPv6: panic in fib6_rule_suppress when fib6_rule_lookup fails"
    }
  ]
}
  rhsa-2024_5259
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 7 Extended Lifecycle Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating\nsystem.\n\nSecurity Fix(es):\n\n* kernel: FUSE allows UAF reads of write() buffers, allowing theft of (partial) /etc/shadow hashes (CVE-2022-1011)\n\n* net: fix __dst_negative_advice() race (CVE-2024-36971)\n\nBug Fix(es):\n\n* kernel.spec: run initramfs generation in %post (not only in %posttrans)\n(RHEL-3292)\n\n* tcp: fix zero cwnd in tcp_cwnd_reduction (RHEL-43212)\n\n* epoll: fix use-after-free in eventpoll_release_file (RHEL-39665)\n\n* RHEL 7.9: include  [net] netfilter: ipset: fix ip_set_list allocation failure (RHEL-6204)\n\n* gfs2: The gfs2_logd process to hang or stall which causes a performance degradation on the gfs2 filesystem (RHEL-8427)\n\n* [rhel7] gfs2: quota_change%u corruption (RHEL-37473)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:5259",
        "url": "https://access.redhat.com/errata/RHSA-2024:5259"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2064855",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064855"
      },
      {
        "category": "external",
        "summary": "2292331",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292331"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_5259.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security update",
    "tracking": {
      "current_release_date": "2024-11-15T18:39:30+00:00",
      "generator": {
        "date": "2024-11-15T18:39:30+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2024:5259",
      "initial_release_date": "2024-08-13T12:07:04+00:00",
      "revision_history": [
        {
          "date": "2024-08-13T12:07:04+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-08-13T12:07:04+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-15T18:39:30+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server (v. 7 ELS)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server (v. 7 ELS)",
                  "product_id": "7Server-ELS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_els:7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
                  "product_id": "7Server-optional-ELS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_els:7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:3.10.0-1160.123.1.el7.ppc64",
                "product": {
                  "name": "bpftool-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_id": "bpftool-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.123.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-1160.123.1.el7.ppc64",
                "product": {
                  "name": "kernel-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_id": "kernel-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.123.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64",
                "product": {
                  "name": "kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_id": "kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1160.123.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-1160.123.1.el7.ppc64",
                "product": {
                  "name": "kernel-debug-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_id": "kernel-debug-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.123.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_id": "kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.123.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-1160.123.1.el7.ppc64",
                "product": {
                  "name": "kernel-devel-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_id": "kernel-devel-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.123.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-1160.123.1.el7.ppc64",
                "product": {
                  "name": "kernel-headers-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_id": "kernel-headers-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.123.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-1160.123.1.el7.ppc64",
                "product": {
                  "name": "kernel-tools-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_id": "kernel-tools-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.123.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_id": "kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.123.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-1160.123.1.el7.ppc64",
                "product": {
                  "name": "perf-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_id": "perf-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-1160.123.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-1160.123.1.el7.ppc64",
                "product": {
                  "name": "python-perf-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_id": "python-perf-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.123.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
                "product": {
                  "name": "bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_id": "bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.123.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.123.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_id": "kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.123.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.123.1.el7.ppc64",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-1160.123.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.123.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_id": "perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.123.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_id": "python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.123.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.123.1.el7?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:3.10.0-1160.123.1.el7.ppc64le",
                "product": {
                  "name": "bpftool-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_id": "bpftool-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.123.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-1160.123.1.el7.ppc64le",
                "product": {
                  "name": "kernel-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_id": "kernel-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.123.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64le",
                "product": {
                  "name": "kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_id": "kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1160.123.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-1160.123.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debug-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_id": "kernel-debug-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.123.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-1160.123.1.el7.ppc64le",
                "product": {
                  "name": "kernel-devel-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_id": "kernel-devel-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.123.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-1160.123.1.el7.ppc64le",
                "product": {
                  "name": "kernel-headers-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_id": "kernel-headers-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.123.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-1160.123.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_id": "kernel-tools-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.123.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_id": "kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.123.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-1160.123.1.el7.ppc64le",
                "product": {
                  "name": "perf-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_id": "perf-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-1160.123.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-1160.123.1.el7.ppc64le",
                "product": {
                  "name": "python-perf-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_id": "python-perf-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.123.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
                "product": {
                  "name": "bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_id": "bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.123.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.123.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_id": "kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.123.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.123.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-1160.123.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.123.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_id": "perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.123.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_id": "python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.123.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_id": "kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.123.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.123.1.el7?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:3.10.0-1160.123.1.el7.s390x",
                "product": {
                  "name": "bpftool-0:3.10.0-1160.123.1.el7.s390x",
                  "product_id": "bpftool-0:3.10.0-1160.123.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.123.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-1160.123.1.el7.s390x",
                "product": {
                  "name": "kernel-0:3.10.0-1160.123.1.el7.s390x",
                  "product_id": "kernel-0:3.10.0-1160.123.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.123.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-1160.123.1.el7.s390x",
                "product": {
                  "name": "kernel-debug-0:3.10.0-1160.123.1.el7.s390x",
                  "product_id": "kernel-debug-0:3.10.0-1160.123.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.123.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-1160.123.1.el7.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-1160.123.1.el7.s390x",
                  "product_id": "kernel-debug-devel-0:3.10.0-1160.123.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.123.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-1160.123.1.el7.s390x",
                "product": {
                  "name": "kernel-devel-0:3.10.0-1160.123.1.el7.s390x",
                  "product_id": "kernel-devel-0:3.10.0-1160.123.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.123.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-1160.123.1.el7.s390x",
                "product": {
                  "name": "kernel-headers-0:3.10.0-1160.123.1.el7.s390x",
                  "product_id": "kernel-headers-0:3.10.0-1160.123.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.123.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-0:3.10.0-1160.123.1.el7.s390x",
                "product": {
                  "name": "kernel-kdump-0:3.10.0-1160.123.1.el7.s390x",
                  "product_id": "kernel-kdump-0:3.10.0-1160.123.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-1160.123.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-devel-0:3.10.0-1160.123.1.el7.s390x",
                "product": {
                  "name": "kernel-kdump-devel-0:3.10.0-1160.123.1.el7.s390x",
                  "product_id": "kernel-kdump-devel-0:3.10.0-1160.123.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-1160.123.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-1160.123.1.el7.s390x",
                "product": {
                  "name": "perf-0:3.10.0-1160.123.1.el7.s390x",
                  "product_id": "perf-0:3.10.0-1160.123.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-1160.123.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-1160.123.1.el7.s390x",
                "product": {
                  "name": "python-perf-0:3.10.0-1160.123.1.el7.s390x",
                  "product_id": "python-perf-0:3.10.0-1160.123.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.123.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
                "product": {
                  "name": "bpftool-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
                  "product_id": "bpftool-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.123.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.123.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
                  "product_id": "kernel-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.123.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.123.1.el7.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.123.1.el7.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-1160.123.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-1160.123.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
                "product": {
                  "name": "kernel-kdump-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
                  "product_id": "kernel-kdump-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-1160.123.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
                  "product_id": "perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.123.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
                  "product_id": "python-perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.123.1.el7?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:3.10.0-1160.123.1.el7.x86_64",
                "product": {
                  "name": "bpftool-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_id": "bpftool-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.123.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-1160.123.1.el7.x86_64",
                "product": {
                  "name": "kernel-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_id": "kernel-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.123.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-1160.123.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_id": "kernel-debug-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.123.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-1160.123.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_id": "kernel-debug-devel-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.123.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-1160.123.1.el7.x86_64",
                "product": {
                  "name": "kernel-devel-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_id": "kernel-devel-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.123.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-1160.123.1.el7.x86_64",
                "product": {
                  "name": "kernel-headers-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_id": "kernel-headers-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.123.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-1160.123.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_id": "kernel-tools-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.123.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-1160.123.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_id": "kernel-tools-libs-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.123.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-1160.123.1.el7.x86_64",
                "product": {
                  "name": "perf-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_id": "perf-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-1160.123.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-1160.123.1.el7.x86_64",
                "product": {
                  "name": "python-perf-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_id": "python-perf-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.123.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
                "product": {
                  "name": "bpftool-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_id": "bpftool-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.123.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.123.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_id": "kernel-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.123.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.123.1.el7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-1160.123.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.123.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_id": "perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.123.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_id": "python-perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.123.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.123.1.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-1160.123.1.el7.src",
                "product": {
                  "name": "kernel-0:3.10.0-1160.123.1.el7.src",
                  "product_id": "kernel-0:3.10.0-1160.123.1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.123.1.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:3.10.0-1160.123.1.el7.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:3.10.0-1160.123.1.el7.noarch",
                  "product_id": "kernel-abi-whitelists-0:3.10.0-1160.123.1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-1160.123.1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:3.10.0-1160.123.1.el7.noarch",
                "product": {
                  "name": "kernel-doc-0:3.10.0-1160.123.1.el7.noarch",
                  "product_id": "kernel-doc-0:3.10.0-1160.123.1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-1160.123.1.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "bpftool-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "bpftool-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "bpftool-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.123.1.el7.src as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-1160.123.1.el7.src",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-1160.123.1.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-abi-whitelists-0:3.10.0-1160.123.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.123.1.el7.noarch",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-debuginfo-common-ppc64-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-debuginfo-common-s390x-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-debuginfo-common-x86_64-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-1160.123.1.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-doc-0:3.10.0-1160.123.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-1160.123.1.el7.noarch",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-kdump-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-kdump-debuginfo-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-kdump-devel-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "bpftool-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "bpftool-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "bpftool-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.123.1.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-1160.123.1.el7.src",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-1160.123.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-abi-whitelists-0:3.10.0-1160.123.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.123.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-debuginfo-common-ppc64-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-debuginfo-common-s390x-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-debuginfo-common-x86_64-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-1160.123.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-doc-0:3.10.0-1160.123.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-1160.123.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-kdump-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-kdump-debuginfo-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-kdump-devel-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-ELS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Miklos Szeredi",
            "Jann Horn"
          ]
        }
      ],
      "cve": "CVE-2022-1011",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2022-03-02T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2064855"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u2019s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: FUSE allows UAF reads of write() buffers, allowing theft of (partial) /etc/shadow hashes",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "For the Red Hat Enterprise Linux the issue actual if fuse or fuse3 package is installed on the system and only privileged user can install it.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.src",
          "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:kernel-abi-whitelists-0:3.10.0-1160.123.1.el7.noarch",
          "7Server-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:kernel-debuginfo-common-ppc64-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:kernel-debuginfo-common-s390x-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:kernel-debuginfo-common-x86_64-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:kernel-doc-0:3.10.0-1160.123.1.el7.noarch",
          "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:kernel-kdump-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:kernel-kdump-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:kernel-kdump-devel-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.src",
          "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:kernel-abi-whitelists-0:3.10.0-1160.123.1.el7.noarch",
          "7Server-optional-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:kernel-debuginfo-common-ppc64-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:kernel-debuginfo-common-s390x-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:kernel-debuginfo-common-x86_64-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:kernel-doc-0:3.10.0-1160.123.1.el7.noarch",
          "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:kernel-kdump-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:kernel-kdump-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:kernel-kdump-devel-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-1011"
        },
        {
          "category": "external",
          "summary": "RHBZ#2064855",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064855"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1011",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-1011"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1011",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1011"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/lkml/20220414110839.241541230@linuxfoundation.org/",
          "url": "https://lore.kernel.org/lkml/20220414110839.241541230@linuxfoundation.org/"
        }
      ],
      "release_date": "2022-03-07T10:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-08-13T12:07:04+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.src",
            "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-abi-whitelists-0:3.10.0-1160.123.1.el7.noarch",
            "7Server-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-debuginfo-common-ppc64-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debuginfo-common-s390x-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-debuginfo-common-x86_64-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-doc-0:3.10.0-1160.123.1.el7.noarch",
            "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-kdump-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-kdump-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-kdump-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.src",
            "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-abi-whitelists-0:3.10.0-1160.123.1.el7.noarch",
            "7Server-optional-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-debuginfo-common-ppc64-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debuginfo-common-s390x-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-debuginfo-common-x86_64-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-doc-0:3.10.0-1160.123.1.el7.noarch",
            "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-kdump-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-kdump-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-kdump-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:5259"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.src",
            "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-abi-whitelists-0:3.10.0-1160.123.1.el7.noarch",
            "7Server-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-debuginfo-common-ppc64-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debuginfo-common-s390x-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-debuginfo-common-x86_64-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-doc-0:3.10.0-1160.123.1.el7.noarch",
            "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-kdump-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-kdump-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-kdump-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.src",
            "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-abi-whitelists-0:3.10.0-1160.123.1.el7.noarch",
            "7Server-optional-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-debuginfo-common-ppc64-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debuginfo-common-s390x-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-debuginfo-common-x86_64-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-doc-0:3.10.0-1160.123.1.el7.noarch",
            "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-kdump-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-kdump-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-kdump-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.src",
            "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-abi-whitelists-0:3.10.0-1160.123.1.el7.noarch",
            "7Server-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-debuginfo-common-ppc64-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debuginfo-common-s390x-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-debuginfo-common-x86_64-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-doc-0:3.10.0-1160.123.1.el7.noarch",
            "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-kdump-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-kdump-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-kdump-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.src",
            "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-abi-whitelists-0:3.10.0-1160.123.1.el7.noarch",
            "7Server-optional-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-debuginfo-common-ppc64-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debuginfo-common-s390x-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-debuginfo-common-x86_64-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-doc-0:3.10.0-1160.123.1.el7.noarch",
            "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-kdump-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-kdump-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-kdump-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: FUSE allows UAF reads of write() buffers, allowing theft of (partial) /etc/shadow hashes"
    },
    {
      "cve": "CVE-2024-36971",
      "discovery_date": "2024-06-10T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2292331"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s network route management. This flaw allows an attacker to alter the behavior of certain network connections.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net: kernel: UAF in network route management",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Environments which use third-party KABI modules may experience kernel crashes after applying errata for CVE-2024-36971. Contact your module vendor about an update. Until these third party modules can be fixed, you can prevent crashes by disabling them. This problem stems from modules which use the `negative_advice()` function.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.src",
          "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:kernel-abi-whitelists-0:3.10.0-1160.123.1.el7.noarch",
          "7Server-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:kernel-debuginfo-common-ppc64-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:kernel-debuginfo-common-s390x-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:kernel-debuginfo-common-x86_64-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:kernel-doc-0:3.10.0-1160.123.1.el7.noarch",
          "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:kernel-kdump-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:kernel-kdump-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:kernel-kdump-devel-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.src",
          "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:kernel-abi-whitelists-0:3.10.0-1160.123.1.el7.noarch",
          "7Server-optional-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:kernel-debuginfo-common-ppc64-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:kernel-debuginfo-common-s390x-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:kernel-debuginfo-common-x86_64-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:kernel-doc-0:3.10.0-1160.123.1.el7.noarch",
          "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:kernel-kdump-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:kernel-kdump-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:kernel-kdump-devel-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-36971"
        },
        {
          "category": "external",
          "summary": "RHBZ#2292331",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292331"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-36971",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-36971"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-36971",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-36971"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/20240610090330.1347021-2-lee@kernel.org/T",
          "url": "https://lore.kernel.org/linux-cve-announce/20240610090330.1347021-2-lee@kernel.org/T"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2024-06-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-08-13T12:07:04+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.src",
            "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-abi-whitelists-0:3.10.0-1160.123.1.el7.noarch",
            "7Server-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-debuginfo-common-ppc64-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debuginfo-common-s390x-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-debuginfo-common-x86_64-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-doc-0:3.10.0-1160.123.1.el7.noarch",
            "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-kdump-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-kdump-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-kdump-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.src",
            "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-abi-whitelists-0:3.10.0-1160.123.1.el7.noarch",
            "7Server-optional-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-debuginfo-common-ppc64-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debuginfo-common-s390x-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-debuginfo-common-x86_64-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-doc-0:3.10.0-1160.123.1.el7.noarch",
            "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-kdump-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-kdump-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-kdump-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:5259"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
          "product_ids": [
            "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.src",
            "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-abi-whitelists-0:3.10.0-1160.123.1.el7.noarch",
            "7Server-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-debuginfo-common-ppc64-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debuginfo-common-s390x-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-debuginfo-common-x86_64-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-doc-0:3.10.0-1160.123.1.el7.noarch",
            "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-kdump-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-kdump-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-kdump-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.src",
            "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-abi-whitelists-0:3.10.0-1160.123.1.el7.noarch",
            "7Server-optional-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-debuginfo-common-ppc64-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debuginfo-common-s390x-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-debuginfo-common-x86_64-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-doc-0:3.10.0-1160.123.1.el7.noarch",
            "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-kdump-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-kdump-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-kdump-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.src",
            "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-abi-whitelists-0:3.10.0-1160.123.1.el7.noarch",
            "7Server-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-debuginfo-common-ppc64-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debuginfo-common-s390x-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-debuginfo-common-x86_64-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-doc-0:3.10.0-1160.123.1.el7.noarch",
            "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-kdump-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-kdump-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-kdump-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.src",
            "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-abi-whitelists-0:3.10.0-1160.123.1.el7.noarch",
            "7Server-optional-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-debuginfo-common-ppc64-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debuginfo-common-s390x-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-debuginfo-common-x86_64-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-doc-0:3.10.0-1160.123.1.el7.noarch",
            "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-kdump-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-kdump-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-kdump-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2024-08-07T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: net: kernel: UAF in network route management"
    }
  ]
}
  RHSA-2022:1988
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)\n\n* kernel: avoid cyclic entity chains due to malformed USB descriptors (CVE-2020-0404)\n\n* kernel: speculation on incompletely validated data on IBM Power9 (CVE-2020-4788)\n\n* kernel: integer overflow in k_ascii() in drivers/tty/vt/keyboard.c (CVE-2020-13974)\n\n* kernel: out-of-bounds read in bpf_skb_change_head() of filter.c due to a use-after-free (CVE-2021-0941)\n\n* kernel: joydev: zero size passed to joydev_handle_JSIOCSBTNMAP() (CVE-2021-3612)\n\n* kernel: reading /proc/sysvipc/shm does not scale with large shared memory segment counts (CVE-2021-3669)\n\n* kernel: out-of-bound Read in qrtr_endpoint_post in net/qrtr/qrtr.c (CVE-2021-3743)\n\n* kernel: crypto: ccp - fix resource leaks in ccp_run_aes_gcm_cmd() (CVE-2021-3744)\n\n* kernel: possible use-after-free in bluetooth module (CVE-2021-3752)\n\n* kernel: unaccounted ipc objects in Linux kernel lead to breaking memcg limits and DoS attacks (CVE-2021-3759)\n\n* kernel: DoS in ccp_run_aes_gcm_cmd() function (CVE-2021-3764)\n\n* kernel: sctp: Invalid chunks may be used to remotely remove existing associations (CVE-2021-3772)\n\n* kernel: lack of port sanity checking in natd and netfilter leads to exploit of OpenVPN clients (CVE-2021-3773)\n\n* kernel: possible leak or coruption of data residing on hugetlbfs (CVE-2021-4002)\n\n* kernel: security regression for CVE-2018-13405 (CVE-2021-4037)\n\n* kernel: Buffer overwrite in decode_nfs_fh function (CVE-2021-4157)\n\n* kernel: cgroup: Use open-time creds and namespace for migration perm checks (CVE-2021-4197)\n\n* kernel: Race condition in races in sk_peer_pid and sk_peer_cred accesses (CVE-2021-4203)\n\n* kernel: new DNS Cache Poisoning Attack based on ICMP fragment needed packets replies (CVE-2021-20322)\n\n* kernel: arm: SIGPAGE information disclosure vulnerability (CVE-2021-21781)\n\n* hw: cpu: LFENCE/JMP Mitigation Update for CVE-2017-5715 (CVE-2021-26401)\n\n* kernel: Local privilege escalation due to incorrect BPF JIT branch displacement computation (CVE-2021-29154)\n\n* kernel: use-after-free in hso_free_net_device() in drivers/net/usb/hso.c (CVE-2021-37159)\n\n* kernel: eBPF multiplication integer overflow in prealloc_elems_and_freelist() in kernel/bpf/stackmap.c leads to out-of-bounds write (CVE-2021-41864)\n\n* kernel: Heap buffer overflow in firedtv driver (CVE-2021-42739)\n\n* kernel: ppc: kvm: allows a malicious KVM guest to crash the host (CVE-2021-43056)\n\n* kernel: an array-index-out-bounds in detach_capi_ctr in drivers/isdn/capi/kcapi.c (CVE-2021-43389)\n\n* kernel: mwifiex_usb_recv() in drivers/net/wireless/marvell/mwifiex/usb.c allows an attacker to cause DoS via crafted USB device (CVE-2021-43976)\n\n* kernel: use-after-free in the TEE subsystem (CVE-2021-44733)\n\n* kernel: information leak in the IPv6 implementation (CVE-2021-45485)\n\n* kernel: information leak in the IPv4 implementation (CVE-2021-45486)\n\n* hw: cpu: intel: Branch History Injection (BHI) (CVE-2022-0001)\n\n* hw: cpu: intel: Intra-Mode BTI (CVE-2022-0002)\n\n* kernel: Local denial of service in bond_ipsec_add_sa (CVE-2022-0286)\n\n* kernel: DoS in sctp_addto_chunk in net/sctp/sm_make_chunk.c (CVE-2022-0322)\n\n* kernel: FUSE allows UAF reads of write() buffers, allowing theft of (partial) /etc/shadow hashes (CVE-2022-1011)\n\n* kernel: use-after-free in nouveau kernel module (CVE-2020-27820)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.6 Release Notes linked from the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:1988",
        "url": "https://access.redhat.com/errata/RHSA-2022:1988"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.6_release_notes/",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.6_release_notes/"
      },
      {
        "category": "external",
        "summary": "1888433",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1888433"
      },
      {
        "category": "external",
        "summary": "1901726",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1901726"
      },
      {
        "category": "external",
        "summary": "1919791",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1919791"
      },
      {
        "category": "external",
        "summary": "1946684",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1946684"
      },
      {
        "category": "external",
        "summary": "1951739",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1951739"
      },
      {
        "category": "external",
        "summary": "1957375",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1957375"
      },
      {
        "category": "external",
        "summary": "1974079",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974079"
      },
      {
        "category": "external",
        "summary": "1978123",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1978123"
      },
      {
        "category": "external",
        "summary": "1981950",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981950"
      },
      {
        "category": "external",
        "summary": "1983894",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983894"
      },
      {
        "category": "external",
        "summary": "1985353",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1985353"
      },
      {
        "category": "external",
        "summary": "1986473",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986473"
      },
      {
        "category": "external",
        "summary": "1994390",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1994390"
      },
      {
        "category": "external",
        "summary": "1997338",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997338"
      },
      {
        "category": "external",
        "summary": "1997467",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997467"
      },
      {
        "category": "external",
        "summary": "1997961",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997961"
      },
      {
        "category": "external",
        "summary": "1999544",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999544"
      },
      {
        "category": "external",
        "summary": "1999675",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999675"
      },
      {
        "category": "external",
        "summary": "2000627",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000627"
      },
      {
        "category": "external",
        "summary": "2000694",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000694"
      },
      {
        "category": "external",
        "summary": "2004949",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004949"
      },
      {
        "category": "external",
        "summary": "2009312",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2009312"
      },
      {
        "category": "external",
        "summary": "2009521",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2009521"
      },
      {
        "category": "external",
        "summary": "2010463",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2010463"
      },
      {
        "category": "external",
        "summary": "2011104",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011104"
      },
      {
        "category": "external",
        "summary": "2013180",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2013180"
      },
      {
        "category": "external",
        "summary": "2014230",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014230"
      },
      {
        "category": "external",
        "summary": "2015525",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015525"
      },
      {
        "category": "external",
        "summary": "2015755",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015755"
      },
      {
        "category": "external",
        "summary": "2016169",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2016169"
      },
      {
        "category": "external",
        "summary": "2017073",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2017073"
      },
      {
        "category": "external",
        "summary": "2017796",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2017796"
      },
      {
        "category": "external",
        "summary": "2018205",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2018205"
      },
      {
        "category": "external",
        "summary": "2022814",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2022814"
      },
      {
        "category": "external",
        "summary": "2025003",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025003"
      },
      {
        "category": "external",
        "summary": "2025726",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025726"
      },
      {
        "category": "external",
        "summary": "2027239",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027239"
      },
      {
        "category": "external",
        "summary": "2029923",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923"
      },
      {
        "category": "external",
        "summary": "2030476",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030476"
      },
      {
        "category": "external",
        "summary": "2030747",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030747"
      },
      {
        "category": "external",
        "summary": "2031200",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031200"
      },
      {
        "category": "external",
        "summary": "2034342",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034342"
      },
      {
        "category": "external",
        "summary": "2035652",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2035652"
      },
      {
        "category": "external",
        "summary": "2036934",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2036934"
      },
      {
        "category": "external",
        "summary": "2037019",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2037019"
      },
      {
        "category": "external",
        "summary": "2039911",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039911"
      },
      {
        "category": "external",
        "summary": "2039914",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039914"
      },
      {
        "category": "external",
        "summary": "2042798",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042798"
      },
      {
        "category": "external",
        "summary": "2042822",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042822"
      },
      {
        "category": "external",
        "summary": "2043453",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2043453"
      },
      {
        "category": "external",
        "summary": "2046021",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2046021"
      },
      {
        "category": "external",
        "summary": "2048251",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048251"
      },
      {
        "category": "external",
        "summary": "2061700",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061700"
      },
      {
        "category": "external",
        "summary": "2061712",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061712"
      },
      {
        "category": "external",
        "summary": "2061721",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061721"
      },
      {
        "category": "external",
        "summary": "2064855",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064855"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_1988.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update",
    "tracking": {
      "current_release_date": "2025-10-28T19:33:40+00:00",
      "generator": {
        "date": "2025-10-28T19:33:40+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.10"
        }
      },
      "id": "RHSA-2022:1988",
      "initial_release_date": "2022-05-10T13:58:00+00:00",
      "revision_history": [
        {
          "date": "2022-05-10T13:58:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-05-10T13:58:00+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-28T19:33:40+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS (v. 8)",
                  "product_id": "BaseOS-8.6.0.GA",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux CRB (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux CRB (v. 8)",
                  "product_id": "CRB-8.6.0.GA",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::crb"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-372.9.1.el8.aarch64",
                "product": {
                  "name": "bpftool-0:4.18.0-372.9.1.el8.aarch64",
                  "product_id": "bpftool-0:4.18.0-372.9.1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.9.1.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-372.9.1.el8.aarch64",
                "product": {
                  "name": "kernel-0:4.18.0-372.9.1.el8.aarch64",
                  "product_id": "kernel-0:4.18.0-372.9.1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-372.9.1.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-372.9.1.el8.aarch64",
                "product": {
                  "name": "kernel-core-0:4.18.0-372.9.1.el8.aarch64",
                  "product_id": "kernel-core-0:4.18.0-372.9.1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.9.1.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
                  "product_id": "kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.9.1.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
                "product": {
                  "name": "kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
                  "product_id": "kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.9.1.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
                  "product_id": "kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.9.1.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
                  "product_id": "kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.9.1.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
                  "product_id": "kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.9.1.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.9.1.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
                "product": {
                  "name": "kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
                  "product_id": "kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.9.1.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
                "product": {
                  "name": "kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
                  "product_id": "kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.9.1.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
                "product": {
                  "name": "kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
                  "product_id": "kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.9.1.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
                  "product_id": "kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.9.1.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
                "product": {
                  "name": "kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
                  "product_id": "kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.9.1.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
                  "product_id": "kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.9.1.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-372.9.1.el8.aarch64",
                "product": {
                  "name": "perf-0:4.18.0-372.9.1.el8.aarch64",
                  "product_id": "perf-0:4.18.0-372.9.1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-372.9.1.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-372.9.1.el8.aarch64",
                "product": {
                  "name": "python3-perf-0:4.18.0-372.9.1.el8.aarch64",
                  "product_id": "python3-perf-0:4.18.0-372.9.1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.9.1.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
                  "product_id": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.9.1.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.9.1.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
                  "product_id": "kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.9.1.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
                "product": {
                  "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
                  "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-372.9.1.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.9.1.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
                  "product_id": "perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.9.1.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.9.1.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.9.1.el8?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-372.9.1.el8.ppc64le",
                "product": {
                  "name": "bpftool-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_id": "bpftool-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.9.1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-372.9.1.el8.ppc64le",
                "product": {
                  "name": "kernel-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_id": "kernel-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-372.9.1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
                "product": {
                  "name": "kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_id": "kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.9.1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_id": "kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.9.1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
                "product": {
                  "name": "kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_id": "kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.9.1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_id": "kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.9.1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_id": "kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.9.1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_id": "kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.9.1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.9.1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
                "product": {
                  "name": "kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_id": "kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.9.1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
                "product": {
                  "name": "kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_id": "kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.9.1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
                "product": {
                  "name": "kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_id": "kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.9.1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_id": "kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.9.1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
                "product": {
                  "name": "kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_id": "kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.9.1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_id": "kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.9.1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-372.9.1.el8.ppc64le",
                "product": {
                  "name": "perf-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_id": "perf-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-372.9.1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
                "product": {
                  "name": "python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_id": "python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.9.1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_id": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.9.1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.9.1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_id": "kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.9.1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-372.9.1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.9.1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_id": "perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.9.1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.9.1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.9.1.el8?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-372.9.1.el8.x86_64",
                "product": {
                  "name": "bpftool-0:4.18.0-372.9.1.el8.x86_64",
                  "product_id": "bpftool-0:4.18.0-372.9.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.9.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-372.9.1.el8.x86_64",
                "product": {
                  "name": "kernel-0:4.18.0-372.9.1.el8.x86_64",
                  "product_id": "kernel-0:4.18.0-372.9.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-372.9.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-372.9.1.el8.x86_64",
                "product": {
                  "name": "kernel-core-0:4.18.0-372.9.1.el8.x86_64",
                  "product_id": "kernel-core-0:4.18.0-372.9.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.9.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
                  "product_id": "kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.9.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
                "product": {
                  "name": "kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
                  "product_id": "kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.9.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
                  "product_id": "kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.9.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
                  "product_id": "kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.9.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
                  "product_id": "kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.9.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.9.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
                "product": {
                  "name": "kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
                  "product_id": "kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.9.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
                "product": {
                  "name": "kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
                  "product_id": "kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.9.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
                "product": {
                  "name": "kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
                  "product_id": "kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.9.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
                  "product_id": "kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.9.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
                "product": {
                  "name": "kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
                  "product_id": "kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.9.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
                  "product_id": "kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.9.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-372.9.1.el8.x86_64",
                "product": {
                  "name": "perf-0:4.18.0-372.9.1.el8.x86_64",
                  "product_id": "perf-0:4.18.0-372.9.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-372.9.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-372.9.1.el8.x86_64",
                "product": {
                  "name": "python3-perf-0:4.18.0-372.9.1.el8.x86_64",
                  "product_id": "python3-perf-0:4.18.0-372.9.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.9.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
                  "product_id": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.9.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.9.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
                  "product_id": "kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.9.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-372.9.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.9.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
                  "product_id": "perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.9.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.9.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.9.1.el8?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-372.9.1.el8.s390x",
                "product": {
                  "name": "bpftool-0:4.18.0-372.9.1.el8.s390x",
                  "product_id": "bpftool-0:4.18.0-372.9.1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.9.1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-372.9.1.el8.s390x",
                "product": {
                  "name": "kernel-0:4.18.0-372.9.1.el8.s390x",
                  "product_id": "kernel-0:4.18.0-372.9.1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-372.9.1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-372.9.1.el8.s390x",
                "product": {
                  "name": "kernel-core-0:4.18.0-372.9.1.el8.s390x",
                  "product_id": "kernel-core-0:4.18.0-372.9.1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.9.1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
                  "product_id": "kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.9.1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-372.9.1.el8.s390x",
                "product": {
                  "name": "kernel-debug-0:4.18.0-372.9.1.el8.s390x",
                  "product_id": "kernel-debug-0:4.18.0-372.9.1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.9.1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
                  "product_id": "kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.9.1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
                  "product_id": "kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.9.1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
                  "product_id": "kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.9.1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.9.1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-372.9.1.el8.s390x",
                "product": {
                  "name": "kernel-devel-0:4.18.0-372.9.1.el8.s390x",
                  "product_id": "kernel-devel-0:4.18.0-372.9.1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.9.1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-372.9.1.el8.s390x",
                "product": {
                  "name": "kernel-headers-0:4.18.0-372.9.1.el8.s390x",
                  "product_id": "kernel-headers-0:4.18.0-372.9.1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.9.1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-372.9.1.el8.s390x",
                "product": {
                  "name": "kernel-modules-0:4.18.0-372.9.1.el8.s390x",
                  "product_id": "kernel-modules-0:4.18.0-372.9.1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.9.1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
                  "product_id": "kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.9.1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-372.9.1.el8.s390x",
                "product": {
                  "name": "kernel-tools-0:4.18.0-372.9.1.el8.s390x",
                  "product_id": "kernel-tools-0:4.18.0-372.9.1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.9.1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
                "product": {
                  "name": "kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
                  "product_id": "kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-372.9.1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
                "product": {
                  "name": "kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
                  "product_id": "kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-372.9.1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
                "product": {
                  "name": "kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
                  "product_id": "kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-372.9.1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
                  "product_id": "kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-372.9.1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
                  "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-372.9.1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-372.9.1.el8.s390x",
                "product": {
                  "name": "perf-0:4.18.0-372.9.1.el8.s390x",
                  "product_id": "perf-0:4.18.0-372.9.1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-372.9.1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-372.9.1.el8.s390x",
                "product": {
                  "name": "python3-perf-0:4.18.0-372.9.1.el8.s390x",
                  "product_id": "python3-perf-0:4.18.0-372.9.1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.9.1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
                  "product_id": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.9.1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.9.1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
                  "product_id": "kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.9.1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-372.9.1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.9.1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
                "product": {
                  "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
                  "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-372.9.1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
                  "product_id": "perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.9.1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.9.1.el8?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-372.9.1.el8.src",
                "product": {
                  "name": "kernel-0:4.18.0-372.9.1.el8.src",
                  "product_id": "kernel-0:4.18.0-372.9.1.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-372.9.1.el8?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
                "product": {
                  "name": "kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
                  "product_id": "kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-372.9.1.el8?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:4.18.0-372.9.1.el8.noarch",
                "product": {
                  "name": "kernel-doc-0:4.18.0-372.9.1.el8.noarch",
                  "product_id": "kernel-doc-0:4.18.0-372.9.1.el8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-372.9.1.el8?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "bpftool-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "bpftool-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "bpftool-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.9.1.el8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src"
        },
        "product_reference": "kernel-0:4.18.0-372.9.1.el8.src",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-core-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-core-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-372.9.1.el8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-372.9.1.el8.noarch",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "perf-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "perf-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "perf-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "perf-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "python3-perf-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "python3-perf-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "bpftool-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "bpftool-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "bpftool-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.9.1.el8.src as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src"
        },
        "product_reference": "kernel-0:4.18.0-372.9.1.el8.src",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-core-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-core-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-372.9.1.el8.noarch as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-372.9.1.el8.noarch",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "perf-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "perf-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "perf-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "perf-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "python3-perf-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "python3-perf-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.GA"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-0404",
      "cwe": {
        "id": "CWE-284",
        "name": "Improper Access Control"
      },
      "discovery_date": "2021-01-24T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1919791"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw linked list corruption in the Linux kernel for USB Video Class driver functionality was found in the way user connects web camera to the USB port. A local user could use this flaw to crash the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: avoid cyclic entity chains due to malformed USB descriptors",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-0404"
        },
        {
          "category": "external",
          "summary": "RHBZ#1919791",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1919791"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-0404",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-0404"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0404",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0404"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=68035c80e129c4cfec659aac4180354530b26527",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=68035c80e129c4cfec659aac4180354530b26527"
        }
      ],
      "release_date": "2021-01-16T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent the module uvcvideo from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: avoid cyclic entity chains due to malformed USB descriptors"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Anthony Steinhauser"
          ],
          "organization": "Google\u0027s Safeside Project"
        }
      ],
      "cve": "CVE-2020-4788",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2020-10-14T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1888433"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel. IBM Power9 processors can speculatively operate on data stored in the L1 cache before it has been completely validated.  The attack has limited access to memory and is only able to access memory normally permissible to the execution context. The highest threat from this vulnerability is to data confidentiality.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: speculation on incompletely validated data on IBM Power9",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-4788"
        },
        {
          "category": "external",
          "summary": "RHBZ#1888433",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1888433"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-4788",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-4788"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-4788",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-4788"
        },
        {
          "category": "external",
          "summary": "https://exchange.xforce.ibmcloud.com/vulnerabilities/189296",
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/189296"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linuxppc-dev/20201119231333.361771-1-dja@axtens.net/T/#me4f6a44748747e3327d27cd95200bf7a87486ffc",
          "url": "https://lore.kernel.org/linuxppc-dev/20201119231333.361771-1-dja@axtens.net/T/#me4f6a44748747e3327d27cd95200bf7a87486ffc"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2020/11/20/3",
          "url": "https://www.openwall.com/lists/oss-security/2020/11/20/3"
        }
      ],
      "release_date": "2020-11-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: speculation on incompletely validated data on IBM Power9"
    },
    {
      "cve": "CVE-2020-13974",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "discovery_date": "2021-01-04T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2016169"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw integer overflow in the Linux kernel\u0027s virtual terminal keyboard driver was found in the way the user sends some specific keyboard code multiple times. A local user could use this flaw to crash the system or possibly escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: integer overflow in k_ascii() in drivers/tty/vt/keyboard.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "No code depends on this integer overflow so it is unlikely that the vulnerability can be used for anything apart from crashing the system. The impact has been reduced to Moderate from Important based on this analysis.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-13974"
        },
        {
          "category": "external",
          "summary": "RHBZ#2016169",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2016169"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-13974",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-13974"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-13974",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-13974"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b86dab054059b970111b5516ae548efaae5b3aae",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b86dab054059b970111b5516ae548efaae5b3aae"
        }
      ],
      "release_date": "2020-03-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: integer overflow in k_ascii() in drivers/tty/vt/keyboard.c"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Jeremy Cline"
          ],
          "organization": "Red Hat",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2020-27820",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2020-11-17T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1901726"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in Linux kernel, where a use-after-frees in nouveau\u0027s postclose() handler could happen if removing device (that is not common to remove video card physically without power-off, but same happens if \"unbind\" the driver).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in nouveau kernel module",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw is rated as having a Low impact because the issue can only be triggered by an privileged local user (or user with physical access) as the issue only happens during unbinding the driver or removing the device.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-27820"
        },
        {
          "category": "external",
          "summary": "RHBZ#1901726",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1901726"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-27820",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-27820"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-27820",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27820"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/dri-devel/20201103194912.184413-2-jcline@redhat.com/",
          "url": "https://lore.kernel.org/dri-devel/20201103194912.184413-2-jcline@redhat.com/"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/dri-devel/20201103194912.184413-3-jcline@redhat.com/",
          "url": "https://lore.kernel.org/dri-devel/20201103194912.184413-3-jcline@redhat.com/"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/dri-devel/20201103194912.184413-4-jcline@redhat.com/",
          "url": "https://lore.kernel.org/dri-devel/20201103194912.184413-4-jcline@redhat.com/"
        }
      ],
      "release_date": "2020-11-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent the module nouveau from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: use-after-free in nouveau kernel module"
    },
    {
      "cve": "CVE-2021-0941",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2021-10-25T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2018205"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds (OOB) memory access flaw was found in net/core/filter.c in __bpf_skb_max_len in the Linux kernel. A missing sanity check to the current MTU check may allow a local attacker with special user privilege to gain access to out-of-bounds memory leading to a system crash or a leak of internal kernel information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: out-of-bounds read in bpf_skb_change_head() of filter.c due to a use-after-free",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.\n\nFor the Red Hat Enterprise Linux 7 the eBPF for unprivileged users is always disabled.\nFor the Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n~~~\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n~~~\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.\n\nA kernel update will be required to mitigate the flaw for the root or users with CAP_SYS_ADMIN capabilities.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-0941"
        },
        {
          "category": "external",
          "summary": "RHBZ#2018205",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2018205"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0941",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0941"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0941",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0941"
        },
        {
          "category": "external",
          "summary": "https://android.googlesource.com/kernel/common/+/6306c1189e77a513bf02720450bb43bd4ba5d8ae%5E%21/#F0",
          "url": "https://android.googlesource.com/kernel/common/+/6306c1189e77a513bf02720450bb43bd4ba5d8ae%5E%21/#F0"
        }
      ],
      "release_date": "2021-02-13T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: out-of-bounds read in bpf_skb_change_head() of filter.c due to a use-after-free"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Murray McAllister"
          ]
        }
      ],
      "cve": "CVE-2021-3612",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2021-06-01T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1974079"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds memory write flaw was found in the Linux kernel\u2019s joystick devices subsystem, in the way the user calls ioctl JSIOCSBTNMAP. This flaw allows a local user to crash the system or possibly escalate their privileges on the system. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: joydev: zero size passed to joydev_handle_JSIOCSBTNMAP()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw is rated as having a Moderate impact because for the Red Hat Enterprise Linux the patch that made it possible writing memory out of bounds not applied yet, but still before that patch possible read out of bounds. Both in the default configuration of Red Hat Enterprise Linux the joysticks devices driver is disabled, so only privileged local user can enable it.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3612"
        },
        {
          "category": "external",
          "summary": "RHBZ#1974079",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974079"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3612",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3612"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3612",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3612"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-input/20210620120030.1513655-1-avlarkin82@gmail.com/",
          "url": "https://lore.kernel.org/linux-input/20210620120030.1513655-1-avlarkin82@gmail.com/"
        }
      ],
      "release_date": "2021-06-20T12:28:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent the module joydev from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: joydev: zero size passed to joydev_handle_JSIOCSBTNMAP()"
    },
    {
      "cve": "CVE-2021-3669",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "discovery_date": "2021-07-09T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1986473"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel. Measuring usage of the shared memory does not scale with large shared memory segment counts which could lead to resource exhaustion and DoS.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: reading /proc/sysvipc/shm does not scale with large shared memory segment counts",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3669"
        },
        {
          "category": "external",
          "summary": "RHBZ#1986473",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986473"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3669",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3669"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3669",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3669"
        }
      ],
      "release_date": "2021-08-02T06:02:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: reading /proc/sysvipc/shm does not scale with large shared memory segment counts"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Active Defense Lab"
          ],
          "organization": "Venustech"
        }
      ],
      "cve": "CVE-2021-3743",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2021-08-23T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1997961"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds (OOB) memory read flaw was found in the Qualcomm IPC router protocol in the Linux kernel. A missing sanity check allows a local attacker to gain access to out-of-bounds memory, leading to a system crash or a leak of internal kernel information. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: out-of-bound Read in qrtr_endpoint_post in net/qrtr/qrtr.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "There was no shipped kernel version that was seen affected by this problem. These files are not built in our source code.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3743"
        },
        {
          "category": "external",
          "summary": "RHBZ#1997961",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997961"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3743",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3743"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3743",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3743"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=7e78c597c3eb",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=7e78c597c3eb"
        },
        {
          "category": "external",
          "summary": "https://lists.openwall.net/netdev/2021/08/17/124",
          "url": "https://lists.openwall.net/netdev/2021/08/17/124"
        }
      ],
      "release_date": "2021-08-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: out-of-bound Read in qrtr_endpoint_post in net/qrtr/qrtr.c"
    },
    {
      "cve": "CVE-2021-3744",
      "cwe": {
        "id": "CWE-401",
        "name": "Missing Release of Memory after Effective Lifetime"
      },
      "discovery_date": "2021-08-27T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2000627"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel. A memory leak in the ccp-ops crypto driver can allow attackers to cause a denial of service. This vulnerability is similar with the older CVE-2019-18808. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: crypto: ccp - fix resource leaks in ccp_run_aes_gcm_cmd()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3744"
        },
        {
          "category": "external",
          "summary": "RHBZ#2000627",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000627"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3744",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3744"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3744",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3744"
        },
        {
          "category": "external",
          "summary": "https://kernel.googlesource.com/pub/scm/linux/kernel/git/herbert/crypto-2.6/+/505d9dcb0f7ddf9d075e729523a33d38642ae680%5E%21/#F0",
          "url": "https://kernel.googlesource.com/pub/scm/linux/kernel/git/herbert/crypto-2.6/+/505d9dcb0f7ddf9d075e729523a33d38642ae680%5E%21/#F0"
        }
      ],
      "release_date": "2021-08-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation baser or stability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: crypto: ccp - fix resource leaks in ccp_run_aes_gcm_cmd()"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Likang Luo"
          ],
          "organization": "NSFOCUS Security Team"
        }
      ],
      "cve": "CVE-2021-3752",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "discovery_date": "2021-08-31T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1999544"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u2019s Bluetooth subsystem in the way user calls connect to the socket and disconnect simultaneously due to a race condition. This flaw allows a user to crash the system or escalate their privileges. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: possible use-after-free in bluetooth module",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having Moderate impact because Only local users with privileges to access the sock_dgram Bluetooth socket can trigger this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3752"
        },
        {
          "category": "external",
          "summary": "RHBZ#1999544",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999544"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3752",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3752"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3752",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3752"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/lkml/20211115165435.133245729@linuxfoundation.org/",
          "url": "https://lore.kernel.org/lkml/20211115165435.133245729@linuxfoundation.org/"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2021/09/15/4",
          "url": "https://www.openwall.com/lists/oss-security/2021/09/15/4"
        }
      ],
      "release_date": "2021-09-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation baser or stability. The possible solution is to disable Bluetooth completely: https://access.redhat.com/solutions/2682931",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: possible use-after-free in bluetooth module"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Yutian Yang"
          ],
          "organization": "Zhejiang University"
        }
      ],
      "cve": "CVE-2021-3759",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "discovery_date": "2021-07-20T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1999675"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A memory overflow vulnerability was found in the Linux kernel\u2019s ipc functionality of the memcg subsystem, in the way a user calls the semget function multiple times, creating semaphores. This flaw allows a local user to starve the resources, causing a denial of service. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: unaccounted ipc objects in Linux kernel lead to breaking memcg limits and DoS attacks",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3759"
        },
        {
          "category": "external",
          "summary": "RHBZ#1999675",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999675"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3759",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3759"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3759",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3759"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-mm/1626333284-1404-1-git-send-email-nglaive@gmail.com/",
          "url": "https://lore.kernel.org/linux-mm/1626333284-1404-1-git-send-email-nglaive@gmail.com/"
        }
      ],
      "release_date": "2021-07-15T09:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: unaccounted ipc objects in Linux kernel lead to breaking memcg limits and DoS attacks"
    },
    {
      "cve": "CVE-2021-3764",
      "cwe": {
        "id": "CWE-401",
        "name": "Missing Release of Memory after Effective Lifetime"
      },
      "discovery_date": "2021-08-23T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1997467"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A memory leak flaw was found in the Linux kernel\u0027s ccp_run_aes_gcm_cmd() function that allows an attacker to cause a denial of service. The vulnerability is similar to the older CVE-2019-18808. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: DoS in ccp_run_aes_gcm_cmd() function",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3764"
        },
        {
          "category": "external",
          "summary": "RHBZ#1997467",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997467"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3764",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3764"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3764",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3764"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=36cf515b9bbe",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=36cf515b9bbe"
        }
      ],
      "release_date": "2021-08-20T09:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: DoS in ccp_run_aes_gcm_cmd() function"
    },
    {
      "cve": "CVE-2021-3772",
      "cwe": {
        "id": "CWE-354",
        "name": "Improper Validation of Integrity Check Value"
      },
      "discovery_date": "2021-08-26T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2000694"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux SCTP stack. A blind attacker may be able to kill an existing SCTP association through invalid chunks if the attacker knows the IP-addresses and port numbers being used and the attacker can send packets with spoofed IP addresses.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: sctp: Invalid chunks may be used to remotely remove existing associations",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3772"
        },
        {
          "category": "external",
          "summary": "RHBZ#2000694",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000694"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3772",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3772"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3772",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3772"
        }
      ],
      "release_date": "2021-09-08T06:38:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "As the SCTP module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\nif\n# echo \"install sctp /bin/true\" \u003e\u003e /etc/modprobe.d/disable-sctp.conf\n\nThe system will need to be restarted if the SCTP modules are loaded. In most circumstances, the SCTP kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: sctp: Invalid chunks may be used to remotely remove existing associations"
    },
    {
      "cve": "CVE-2021-3773",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2021-09-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2004949"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw in netfilter could allow a network-connected attacker to infer openvpn connection endpoint information for further use in traditional network attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: lack of port sanity checking in natd and netfilter leads to exploit of OpenVPN clients",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3773"
        },
        {
          "category": "external",
          "summary": "RHBZ#2004949",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004949"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3773",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3773"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3773",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3773"
        }
      ],
      "release_date": "2021-09-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: lack of port sanity checking in natd and netfilter leads to exploit of OpenVPN clients"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "elijahbai, jitxie, huntazhang."
          ]
        }
      ],
      "cve": "CVE-2021-3923",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2021-11-03T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2019643"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u0027s implementation of RDMA over infiniband.  An attacker with a privileged local account can leak kernel stack information when issuing commands to the /dev/infiniband/rdma_cm device node.  While this access is unlikely to leak sensitive user information, it can be further used to defeat existing kernel protection mechanisms.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: stack information leak in infiniband RDMA",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3923"
        },
        {
          "category": "external",
          "summary": "RHBZ#2019643",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2019643"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3923",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3923"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3923",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3923"
        }
      ],
      "release_date": "2021-12-01T13:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: stack information leak in infiniband RDMA"
    },
    {
      "cve": "CVE-2021-4002",
      "cwe": {
        "id": "CWE-459",
        "name": "Incomplete Cleanup"
      },
      "discovery_date": "2021-11-22T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2025726"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A memory leak flaw in the Linux kernel\u0027s hugetlbfs memory usage was found in the way the user maps some regions of memory twice using shmget() which are aligned to PUD alignment with the fault of some of the memory pages. A local user could use this flaw to get unauthorized access to some data.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: possible leak or coruption of data residing on hugetlbfs",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4002"
        },
        {
          "category": "external",
          "summary": "RHBZ#2025726",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025726"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4002",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4002"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4002",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4002"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=13e4ad2ce8df6e058ef482a31fdd81c725b0f7ea",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=13e4ad2ce8df6e058ef482a31fdd81c725b0f7ea"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a4a118f2eead1d6c49e00765de89878288d4b890",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a4a118f2eead1d6c49e00765de89878288d4b890"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2021/11/25/1",
          "url": "https://www.openwall.com/lists/oss-security/2021/11/25/1"
        }
      ],
      "release_date": "2021-11-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: possible leak or coruption of data residing on hugetlbfs"
    },
    {
      "cve": "CVE-2021-4037",
      "cwe": {
        "id": "CWE-284",
        "name": "Improper Access Control"
      },
      "discovery_date": "2021-11-29T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2027239"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in the fs/inode.c:inode_init_owner() function logic of the LInux kernel that allows local users to create files for the XFS file-system with an unintended group ownership and with group execution and SGID permission bits set, in a scenario where a directory is SGID and belongs to a certain group and is writable by a user who is not a member of this group. This can lead to excessive permissions granted in case when they should not.  This vulnerability is similar to the previous CVE-2018-13405 and adds the missed fix for the XFS.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: security regression for CVE-2018-13405",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The Impact is Moderate, because if no configuration problems with the system, then unlikely higher impact than unauthorized read access.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4037"
        },
        {
          "category": "external",
          "summary": "RHBZ#2027239",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027239"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4037",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4037"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4037",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4037"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=01ea173e103e",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=01ea173e103e"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0fa3ecd87848",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0fa3ecd87848"
        }
      ],
      "release_date": "2021-09-16T09:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: security regression for CVE-2018-13405"
    },
    {
      "cve": "CVE-2021-4083",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "discovery_date": "2021-12-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2029923"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: fget: check that the fd still exists after getting a ref to it",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4083"
        },
        {
          "category": "external",
          "summary": "RHBZ#2029923",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4083",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4083"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9"
        }
      ],
      "release_date": "2021-12-03T08:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: fget: check that the fd still exists after getting a ref to it"
    },
    {
      "cve": "CVE-2021-4093",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2021-11-22T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2028584"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the KVM\u0027s AMD code for supporting the Secure Encrypted Virtualization-Encrypted State (SEV-ES). A KVM guest using SEV-ES can trigger out-of-bounds reads and writes in the host kernel via a malicious VMGEXIT for a string I/O instruction (for example, outs or ins) using the exit reason SVM_EXIT_IOIO. This issue results in a crash of the entire system or a potential guest-to-host escape scenario.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: KVM: SVM: out-of-bounds read/write in sev_es_string_io",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "AMD Secure Encrypted Virtualization (SEV) is currently provided as a Technology Preview in RHEL and, therefore, unsupported for production use. For additional details please see https://access.redhat.com/articles/4491591 and https://access.redhat.com/support/offerings/techpreview.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4093"
        },
        {
          "category": "external",
          "summary": "RHBZ#2028584",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2028584"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4093",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4093"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4093",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4093"
        },
        {
          "category": "external",
          "summary": "https://bugs.chromium.org/p/project-zero/issues/detail?id=2222",
          "url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=2222"
        }
      ],
      "release_date": "2021-11-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 8.2,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: KVM: SVM: out-of-bounds read/write in sev_es_string_io"
    },
    {
      "cve": "CVE-2021-4157",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2021-12-13T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2034342"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out of memory bounds write flaw (1 or 2 bytes of memory) in the Linux kernel NFS subsystem was found in the way users use mirroring (replication of files with NFS). A user, having access to the NFS mount, could potentially use this flaw to crash the system or escalate privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Buffer overwrite in decode_nfs_fh function",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4157"
        },
        {
          "category": "external",
          "summary": "RHBZ#2034342",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034342"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4157",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4157"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4157",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4157"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/lkml/20210517140244.822185482@linuxfoundation.org/",
          "url": "https://lore.kernel.org/lkml/20210517140244.822185482@linuxfoundation.org/"
        }
      ],
      "release_date": "2021-05-17T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: Buffer overwrite in decode_nfs_fh function"
    },
    {
      "cve": "CVE-2021-4197",
      "cwe": {
        "id": "CWE-287",
        "name": "Improper Authentication"
      },
      "discovery_date": "2021-12-26T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2035652"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An unprivileged write to the file handler flaw in the Linux kernel\u0027s control groups and namespaces subsystem was found in the way users have access to some less privileged process that are controlled by cgroups and have higher privileged parent process. It is actually both for cgroup2 and cgroup1 versions of control groups. A local user could use this flaw to crash the system or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: cgroup: Use open-time creds and namespace for migration perm checks",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4197"
        },
        {
          "category": "external",
          "summary": "RHBZ#2035652",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2035652"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4197",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4197"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4197",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4197"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/lkml/20211209214707.805617-1-tj@kernel.org/T/",
          "url": "https://lore.kernel.org/lkml/20211209214707.805617-1-tj@kernel.org/T/"
        }
      ],
      "release_date": "2021-09-12T09:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "The mitigation not known. However, for the default configuration of the Red Hat Enterprise Linux it is not possible to trigger this vulnerability: if control groups (cgroups) not being used or being used with the default configuration or being used some other configuration where for example similar privileges for all processes (both for parent and for child processes), then no way to trigger this vulnerability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: cgroup: Use open-time creds and namespace for migration perm checks"
    },
    {
      "cve": "CVE-2021-4203",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2022-01-04T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2036934"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free read flaw was found in sock_getsockopt() in net/core/sock.c due to SO_PEERCRED and SO_PEERGROUPS race with listen() (and connect())  in the Linux kernel. In this flaw, an attacker with a user privileges may crash the system or leak internal kernel information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Race condition in races in sk_peer_pid and sk_peer_cred accesses",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4203"
        },
        {
          "category": "external",
          "summary": "RHBZ#2036934",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2036934"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4203",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4203"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4203",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4203"
        },
        {
          "category": "external",
          "summary": "https://bugs.chromium.org/p/project-zero/issues/detail?id=2230\u0026can=7\u0026q=modified-after%3Atoday-30\u0026sort=-modified\u0026colspec=ID%20Type%20Status%20Priority%20Milestone%20Owner%20Summary%20Modified%20Cve\u0026cells=tiles\u0026redir=1",
          "url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=2230\u0026can=7\u0026q=modified-after%3Atoday-30\u0026sort=-modified\u0026colspec=ID%20Type%20Status%20Priority%20Milestone%20Owner%20Summary%20Modified%20Cve\u0026cells=tiles\u0026redir=1"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=35306eb23814",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=35306eb23814"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/netdev/20210929225750.2548112-1-eric.dumazet@gmail.com/T/",
          "url": "https://lore.kernel.org/netdev/20210929225750.2548112-1-eric.dumazet@gmail.com/T/"
        }
      ],
      "release_date": "2021-09-29T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "LOW",
            "baseScore": 5.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: Race condition in races in sk_peer_pid and sk_peer_cred accesses"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Keyu Man, Xin\u0027an Zhou and Zhiyun Qian"
          ],
          "organization": "University of California, Riverside"
        }
      ],
      "cve": "CVE-2021-20322",
      "cwe": {
        "id": "CWE-330",
        "name": "Use of Insufficiently Random Values"
      },
      "discovery_date": "2021-09-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2014230"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw in the processing of received ICMP errors (ICMP fragment needed and ICMP redirect) in the Linux kernel functionality was found to allow the ability to quickly scan open UDP ports. This flaw allows an off-path remote user to effectively bypass the source port UDP randomization. The highest threat from this vulnerability is to confidentiality and possibly integrity, because software that relies on UDP source port randomization are indirectly affected as well.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: new DNS Cache Poisoning Attack based on ICMP fragment needed packets replies",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having Moderate impact because of the attack scenario limitation. It is possible to harm the networking services only, but not for the overall system under attack, and impossible to get access to this remote system under attack.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-20322"
        },
        {
          "category": "external",
          "summary": "RHBZ#2014230",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014230"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-20322",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-20322"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20322",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20322"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?h=v5.15-rc6\u0026id=4785305c05b25a242e5314cc821f54ade4c18810",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?h=v5.15-rc6\u0026id=4785305c05b25a242e5314cc821f54ade4c18810"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?h=v5.15-rc6\u0026id=6457378fe796815c973f631a1904e147d6ee33b1",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?h=v5.15-rc6\u0026id=6457378fe796815c973f631a1904e147d6ee33b1"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv4/route.c?h=v5.15-rc6\u0026id=67d6d681e15b578c1725bad8ad079e05d1c48a8e",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv4/route.c?h=v5.15-rc6\u0026id=67d6d681e15b578c1725bad8ad079e05d1c48a8e"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv6/route.c?h=v5.15-rc6\u0026id=a00df2caffed3883c341d5685f830434312e4a43",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv6/route.c?h=v5.15-rc6\u0026id=a00df2caffed3883c341d5685f830434312e4a43"
        }
      ],
      "release_date": "2021-08-26T08:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: new DNS Cache Poisoning Attack based on ICMP fragment needed packets replies"
    },
    {
      "cve": "CVE-2021-21781",
      "cwe": {
        "id": "CWE-908",
        "name": "Use of Uninitialized Resource"
      },
      "discovery_date": "2021-07-13T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1981950"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An information disclosure flaw exists in the ARM SIGPAGE functionality of the Linux kernel. An attacker with a local account can read the contents of the sigpage, which contains previously initialized kernel memory contents. This flaw requires an attacker to read a process\u2019s memory at a specific offset to trigger this vulnerability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: arm: SIGPAGE information disclosure vulnerability",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-21781"
        },
        {
          "category": "external",
          "summary": "RHBZ#1981950",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981950"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-21781",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-21781"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-21781",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-21781"
        },
        {
          "category": "external",
          "summary": "https://talosintelligence.com/vulnerability_reports/TALOS-2021-1243",
          "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2021-1243"
        }
      ],
      "release_date": "2021-06-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 4.0,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: arm: SIGPAGE information disclosure vulnerability"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "AMD"
          ]
        }
      ],
      "cve": "CVE-2021-26401",
      "discovery_date": "2022-03-08T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2061700"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in hw. The speculative execution window of AMD LFENCE/JMP mitigation (MITIGATION V2-2) may be large enough to be exploited on AMD CPUs.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: LFENCE/JMP Mitigation Update for CVE-2017-5715",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-26401"
        },
        {
          "category": "external",
          "summary": "RHBZ#2061700",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061700"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-26401",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-26401"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-26401",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-26401"
        },
        {
          "category": "external",
          "summary": "https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1036",
          "url": "https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1036"
        }
      ],
      "release_date": "2022-03-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "AMD recommends mitigation that uses generic retpoline.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "hw: cpu: LFENCE/JMP Mitigation Update for CVE-2017-5715"
    },
    {
      "cve": "CVE-2021-29154",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2021-04-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1946684"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernels eBPF implementation. By default, accessing the eBPF verifier is only accessible to privileged users with CAP_SYS_ADMIN.   A local user with the ability to insert eBPF instructions can abuse a flaw in eBPF to corrupt memory. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Local privilege escalation due to incorrect BPF JIT branch displacement computation",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw is rated as having Moderate impact as eBPF requires a privileged user on Red Hat Enterprise Linux to correctly load eBPF instructions that can be exploited.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-29154"
        },
        {
          "category": "external",
          "summary": "RHBZ#1946684",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1946684"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-29154",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-29154"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-29154",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-29154"
        }
      ],
      "release_date": "2021-04-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "This issue does not affect most systems by default. An administrator would need to have enabled the BPF JIT to be affected.\n\nIt can be disabled immediately with the command:\n\n# echo 0 \u003e /proc/sys/net/core/bpf_jit_enable\n\nOr it can be disabled for all subsequent boots of the system by setting a value in /etc/sysctl.d/44-bpf-jit-disable\n\n## start file ##\n\nnet.core.bpf_jit_enable=0\n\n## end file ##",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: Local privilege escalation due to incorrect BPF JIT branch displacement computation"
    },
    {
      "cve": "CVE-2021-37159",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-07-21T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1985353"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw use-after-free in the Linux kernel USB High Speed Mobile Devices functionality was found in the way user detaches USB device. A local user could use this flaw to crash the system or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in hso_free_net_device() in drivers/net/usb/hso.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-37159"
        },
        {
          "category": "external",
          "summary": "RHBZ#1985353",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1985353"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-37159",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-37159"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-37159",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-37159"
        },
        {
          "category": "external",
          "summary": "https://www.spinics.net/lists/linux-usb/msg202228.html",
          "url": "https://www.spinics.net/lists/linux-usb/msg202228.html"
        }
      ],
      "release_date": "2020-10-02T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent the module hso from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "PHYSICAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: use-after-free in hso_free_net_device() in drivers/net/usb/hso.c"
    },
    {
      "cve": "CVE-2021-40490",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "discovery_date": "2021-09-07T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2001951"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel. A race condition was discovered in the ext4 subsystem. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: race condition was discovered in ext4_write_inline_data_end in fs/ext4/inline.c in the ext4 subsystem",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The issue is actual only if inline_data enabled for the ext4 partition, and by default it is disabled.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-40490"
        },
        {
          "category": "external",
          "summary": "RHBZ#2001951",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2001951"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-40490",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-40490"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-40490",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-40490"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/tytso/ext4.git/commit/?id=9e445093e523f3277081314c864f708fd4bd34aa",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/tytso/ext4.git/commit/?id=9e445093e523f3277081314c864f708fd4bd34aa"
        }
      ],
      "release_date": "2021-09-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: race condition was discovered in ext4_write_inline_data_end in fs/ext4/inline.c in the ext4 subsystem"
    },
    {
      "cve": "CVE-2021-41864",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2021-10-02T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2010463"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds (OOB) memory write flaw was found in prealloc_elems_and_freelist in kernel/bpf/stackmap.c in the bpf in the Linux kernel. In this flaw, the multiplication to calculate the size could lead to an integer overflow which could allow a local attacker, with a special user privilege, to gain access to out-of-bounds memory leading to a system crash or a leak of internal kernel information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: eBPF multiplication integer overflow in prealloc_elems_and_freelist() in kernel/bpf/stackmap.c leads to out-of-bounds write",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.\n\nFor the Red Hat Enterprise Linux 7 the eBPF for unprivileged users is always disabled.\nFor the Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n~~~\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n~~~\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.\n\nA kernel update will be required to mitigate the flaw for the root or users with CAP_SYS_ADMIN capabilities.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-41864"
        },
        {
          "category": "external",
          "summary": "RHBZ#2010463",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2010463"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-41864",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-41864"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-41864",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-41864"
        },
        {
          "category": "external",
          "summary": "https://github.com/torvalds/linux/commit/30e29a9a2bc6a4888335a6ede968b75cd329657a",
          "url": "https://github.com/torvalds/linux/commit/30e29a9a2bc6a4888335a6ede968b75cd329657a"
        }
      ],
      "release_date": "2021-09-30T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: eBPF multiplication integer overflow in prealloc_elems_and_freelist() in kernel/bpf/stackmap.c leads to out-of-bounds write"
    },
    {
      "cve": "CVE-2021-42739",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2021-04-20T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1951739"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer overflow flaw was found in the Linux kernel FireDTV media card driver, where the user calls the CA_SEND_MSG ioctl. This flaw allows a local user of the host machine to crash the system or escalate privileges on the system. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Heap buffer overflow in firedtv driver",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-42739"
        },
        {
          "category": "external",
          "summary": "RHBZ#1951739",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1951739"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-42739",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-42739"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-42739",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-42739"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-media/YHaulytonFcW+lyZ@mwanda/",
          "url": "https://lore.kernel.org/linux-media/YHaulytonFcW+lyZ@mwanda/"
        }
      ],
      "release_date": "2021-04-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent the module firedtv from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: Heap buffer overflow in firedtv driver"
    },
    {
      "cve": "CVE-2021-43056",
      "cwe": {
        "id": "CWE-252",
        "name": "Unchecked Return Value"
      },
      "discovery_date": "2021-10-25T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2017073"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A denial of service problem was found in the Linux kernel\u0027s Kernel-based Virtual Machine (KVM) specific to PowerPC. In this flaw, a user with local access can confuse the host offline code, causing the guest to crash.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: ppc: kvm: allows a malicious KVM guest to crash the host",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-43056"
        },
        {
          "category": "external",
          "summary": "RHBZ#2017073",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2017073"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-43056",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-43056"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-43056",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43056"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cdeb5d7d890e14f3b70e8087e745c4a6a7d9f337",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cdeb5d7d890e14f3b70e8087e745c4a6a7d9f337"
        }
      ],
      "release_date": "2021-10-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: ppc: kvm: allows a malicious KVM guest to crash the host"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Active Defense Lab"
          ],
          "organization": "Venustech"
        }
      ],
      "cve": "CVE-2021-43389",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2021-10-12T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2013180"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An improper validation of an array index and out of bounds memory read in the Linux kernel\u0027s Integrated Services Digital Network (ISDN) functionality was found in the way users call ioctl CMTPCONNADD. A local user could use this flaw to crash the system or starve the resources causing denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: an array-index-out-bounds in detach_capi_ctr in drivers/isdn/capi/kcapi.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-43389"
        },
        {
          "category": "external",
          "summary": "RHBZ#2013180",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2013180"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-43389",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-43389"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-43389",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43389"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1f3e2e97c003f80c4b087092b225c8787ff91e4d",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1f3e2e97c003f80c4b087092b225c8787ff91e4d"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/netdev/CAFcO6XOvGQrRTaTkaJ0p3zR7y7nrAWD79r48=L_BbOyrK9X-vA@mail.gmail.com/",
          "url": "https://lore.kernel.org/netdev/CAFcO6XOvGQrRTaTkaJ0p3zR7y7nrAWD79r48=L_BbOyrK9X-vA@mail.gmail.com/"
        }
      ],
      "release_date": "2021-09-24T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent the module isdn from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: an array-index-out-bounds in detach_capi_ctr in drivers/isdn/capi/kcapi.c"
    },
    {
      "cve": "CVE-2021-43976",
      "cwe": {
        "id": "CWE-459",
        "name": "Incomplete Cleanup"
      },
      "discovery_date": "2021-11-17T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2025003"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A denial of service flaw was found in mwifiex_usb_recv in drivers/net/wireless/marvell/mwifiex/usb.c in the usb subsystem of the Linux kernel. This is due to a missing clean-up for a malfunctioning usb device with an unknown recv_type.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: mwifiex_usb_recv() in drivers/net/wireless/marvell/mwifiex/usb.c allows an attacker to cause DoS via crafted USB device",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-43976"
        },
        {
          "category": "external",
          "summary": "RHBZ#2025003",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025003"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-43976",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-43976"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-43976",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43976"
        },
        {
          "category": "external",
          "summary": "https://patchwork.kernel.org/project/linux-wireless/patch/YX4CqjfRcTa6bVL+@Zekuns-MBP-16.fios-router.home/",
          "url": "https://patchwork.kernel.org/project/linux-wireless/patch/YX4CqjfRcTa6bVL+@Zekuns-MBP-16.fios-router.home/"
        }
      ],
      "release_date": "2021-10-31T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "PHYSICAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: mwifiex_usb_recv() in drivers/net/wireless/marvell/mwifiex/usb.c allows an attacker to cause DoS via crafted USB device"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Patrik Lantz"
          ],
          "organization": "axis.com"
        }
      ],
      "cve": "CVE-2021-44733",
      "cwe": {
        "id": "CWE-908",
        "name": "Use of Uninitialized Resource"
      },
      "discovery_date": "2021-12-09T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2030747"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw in the Linux kernel TEE (Trusted Execution Environment) subsystem was found in the way user calls ioctl TEE_IOC_OPEN_SESSION or TEE_IOC_INVOKE. A local user could use this flaw to crash the system or escalate their privileges on the system. If the Linux system non configured with the CONFIG_PREEMPT option or CONFIG_CPU_SW_DOMAIN_PAN option enabled, then it is unlikely that a user can trigger this issue.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in the TEE subsystem",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-44733"
        },
        {
          "category": "external",
          "summary": "RHBZ#2030747",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030747"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-44733",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-44733"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-44733",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44733"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/lkml/20211214123540.1789434-1-jens.wiklander@linaro.org/",
          "url": "https://lore.kernel.org/lkml/20211214123540.1789434-1-jens.wiklander@linaro.org/"
        }
      ],
      "release_date": "2021-12-14T12:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent the modules tee, trusted_tee from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: use-after-free in the TEE subsystem"
    },
    {
      "cve": "CVE-2021-45485",
      "cwe": {
        "id": "CWE-327",
        "name": "Use of a Broken or Risky Cryptographic Algorithm"
      },
      "discovery_date": "2021-12-25T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2039911"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An information leak flaw was found in the Linux kernel\u2019s IPv6 implementation in the __ipv6_select_ident in net/ipv6/output_core.c function. The use of a small hash table in IP ID generation allows a remote attacker to reveal sensitive information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: information leak in the IPv6 implementation",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-45485"
        },
        {
          "category": "external",
          "summary": "RHBZ#2039911",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039911"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-45485",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-45485"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-45485",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-45485"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=62f20e068ccc50d6ab66fdb72ba90da2b9418c99",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=62f20e068ccc50d6ab66fdb72ba90da2b9418c99"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/all/20210529110746.6796-1-w@1wt.eu/",
          "url": "https://lore.kernel.org/all/20210529110746.6796-1-w@1wt.eu/"
        }
      ],
      "release_date": "2021-05-31T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: information leak in the IPv6 implementation"
    },
    {
      "cve": "CVE-2021-45486",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2021-12-25T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2039914"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An information leak flaw was found in the Linux kernel\u2019s IPv4 implementation in the ip_rt_init in net/ipv4/route.c function. The use of a small hash table in IP ID generation allows a remote attacker to reveal sensitive information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: information leak in the IPv4 implementation",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-45486"
        },
        {
          "category": "external",
          "summary": "RHBZ#2039914",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039914"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-45486",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-45486"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-45486",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-45486"
        },
        {
          "category": "external",
          "summary": "https://arxiv.org/pdf/2112.09604.pdf",
          "url": "https://arxiv.org/pdf/2112.09604.pdf"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/net/ipv4/route.c?id=aa6dd211e4b1dde9d5dc25d699d35f789ae7eeba",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/net/ipv4/route.c?id=aa6dd211e4b1dde9d5dc25d699d35f789ae7eeba"
        }
      ],
      "release_date": "2021-03-24T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 3.5,
            "baseSeverity": "LOW",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: information leak in the IPv4 implementation"
    },
    {
      "cve": "CVE-2021-47076",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2024-03-01T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2267525"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nRDMA/rxe: Return CQE error if invalid lkey was supplied\n\nRXE is missing update of WQE status in LOCAL_WRITE failures.  This caused\nthe following kernel panic if someone sent an atomic operation with an\nexplicitly wrong lkey.\n\n[leonro@vm ~]$ mkt test\ntest_atomic_invalid_lkey (tests.test_atomic.AtomicTest) ...\n WARNING: CPU: 5 PID: 263 at drivers/infiniband/sw/rxe/rxe_comp.c:740 rxe_completer+0x1a6d/0x2e30 [rdma_rxe]\n Modules linked in: crc32_generic rdma_rxe ip6_udp_tunnel udp_tunnel rdma_ucm rdma_cm ib_umad ib_ipoib iw_cm ib_cm mlx5_ib ib_uverbs ib_core mlx5_core ptp pps_core\n CPU: 5 PID: 263 Comm: python3 Not tainted 5.13.0-rc1+ #2936\n Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.13.0-0-gf21b5a4aeb02-prebuilt.qemu.org 04/01/2014\n RIP: 0010:rxe_completer+0x1a6d/0x2e30 [rdma_rxe]\n Code: 03 0f 8e 65 0e 00 00 3b 93 10 06 00 00 0f 84 82 0a 00 00 4c 89 ff 4c 89 44 24 38 e8 2d 74 a9 e1 4c 8b 44 24 38 e9 1c f5 ff ff \u003c0f\u003e 0b e9 0c e8 ff ff b8 05 00 00 00 41 bf 05 00 00 00 e9 ab e7 ff\n RSP: 0018:ffff8880158af090 EFLAGS: 00010246\n RAX: 0000000000000000 RBX: ffff888016a78000 RCX: ffffffffa0cf1652\n RDX: 1ffff9200004b442 RSI: 0000000000000004 RDI: ffffc9000025a210\n RBP: dffffc0000000000 R08: 00000000ffffffea R09: ffff88801617740b\n R10: ffffed1002c2ee81 R11: 0000000000000007 R12: ffff88800f3b63e8\n R13: ffff888016a78008 R14: ffffc9000025a180 R15: 000000000000000c\n FS:  00007f88b622a740(0000) GS:ffff88806d540000(0000) knlGS:0000000000000000\n CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n CR2: 00007f88b5a1fa10 CR3: 000000000d848004 CR4: 0000000000370ea0\n DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\n DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\n Call Trace:\n  rxe_do_task+0x130/0x230 [rdma_rxe]\n  rxe_rcv+0xb11/0x1df0 [rdma_rxe]\n  rxe_loopback+0x157/0x1e0 [rdma_rxe]\n  rxe_responder+0x5532/0x7620 [rdma_rxe]\n  rxe_do_task+0x130/0x230 [rdma_rxe]\n  rxe_rcv+0x9c8/0x1df0 [rdma_rxe]\n  rxe_loopback+0x157/0x1e0 [rdma_rxe]\n  rxe_requester+0x1efd/0x58c0 [rdma_rxe]\n  rxe_do_task+0x130/0x230 [rdma_rxe]\n  rxe_post_send+0x998/0x1860 [rdma_rxe]\n  ib_uverbs_post_send+0xd5f/0x1220 [ib_uverbs]\n  ib_uverbs_write+0x847/0xc80 [ib_uverbs]\n  vfs_write+0x1c5/0x840\n  ksys_write+0x176/0x1d0\n  do_syscall_64+0x3f/0x80\n  entry_SYSCALL_64_after_hwframe+0x44/0xae",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: RDMA/rxe: Return CQE error if invalid lkey was supplied",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-47076"
        },
        {
          "category": "external",
          "summary": "RHBZ#2267525",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267525"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-47076",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-47076"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47076",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47076"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024030142-CVE-2021-47076-a6b6@gregkh/T/#u",
          "url": "https://lore.kernel.org/linux-cve-announce/2024030142-CVE-2021-47076-a6b6@gregkh/T/#u"
        }
      ],
      "release_date": "2024-03-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: RDMA/rxe: Return CQE error if invalid lkey was supplied"
    },
    {
      "cve": "CVE-2021-47178",
      "cwe": {
        "id": "CWE-99",
        "name": "Improper Control of Resource Identifiers (\u0027Resource Injection\u0027)"
      },
      "discovery_date": "2024-03-25T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2271461"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: target: core: Avoid smp_processor_id() in preemptible code\n\nThe BUG message \"BUG: using smp_processor_id() in preemptible [00000000]\ncode\" was observed for TCMU devices with kernel config DEBUG_PREEMPT.\n\nThe message was observed when blktests block/005 was run on TCMU devices\nwith fileio backend or user:zbc backend [1]. The commit 1130b499b4a7\n(\"scsi: target: tcm_loop: Use LIO wq cmd submission helper\") triggered the\nsymptom. The commit modified work queue to handle commands and changed\n\u0027current-\u003enr_cpu_allowed\u0027 at smp_processor_id() call.\n\nThe message was also observed at system shutdown when TCMU devices were not\ncleaned up [2]. The function smp_processor_id() was called in SCSI host\nwork queue for abort handling, and triggered the BUG message. This symptom\nwas observed regardless of the commit 1130b499b4a7 (\"scsi: target:\ntcm_loop: Use LIO wq cmd submission helper\").\n\nTo avoid the preemptible code check at smp_processor_id(), get CPU ID with\nraw_smp_processor_id() instead. The CPU ID is used for performance\nimprovement then thread move to other CPU will not affect the code.\n\n[1]\n\n[   56.468103] run blktests block/005 at 2021-05-12 14:16:38\n[   57.369473] check_preemption_disabled: 85 callbacks suppressed\n[   57.369480] BUG: using smp_processor_id() in preemptible [00000000] code: fio/1511\n[   57.369506] BUG: using smp_processor_id() in preemptible [00000000] code: fio/1510\n[   57.369512] BUG: using smp_processor_id() in preemptible [00000000] code: fio/1506\n[   57.369552] caller is __target_init_cmd+0x157/0x170 [target_core_mod]\n[   57.369606] CPU: 4 PID: 1506 Comm: fio Not tainted 5.13.0-rc1+ #34\n[   57.369613] Hardware name: System manufacturer System Product Name/PRIME Z270-A, BIOS 1302 03/15/2018\n[   57.369617] Call Trace:\n[   57.369621] BUG: using smp_processor_id() in preemptible [00000000] code: fio/1507\n[   57.369628]  dump_stack+0x6d/0x89\n[   57.369642]  check_preemption_disabled+0xc8/0xd0\n[   57.369628] caller is __target_init_cmd+0x157/0x170 [target_core_mod]\n[   57.369655]  __target_init_cmd+0x157/0x170 [target_core_mod]\n[   57.369695]  target_init_cmd+0x76/0x90 [target_core_mod]\n[   57.369732]  tcm_loop_queuecommand+0x109/0x210 [tcm_loop]\n[   57.369744]  scsi_queue_rq+0x38e/0xc40\n[   57.369761]  __blk_mq_try_issue_directly+0x109/0x1c0\n[   57.369779]  blk_mq_try_issue_directly+0x43/0x90\n[   57.369790]  blk_mq_submit_bio+0x4e5/0x5d0\n[   57.369812]  submit_bio_noacct+0x46e/0x4e0\n[   57.369830]  __blkdev_direct_IO_simple+0x1a3/0x2d0\n[   57.369859]  ? set_init_blocksize.isra.0+0x60/0x60\n[   57.369880]  generic_file_read_iter+0x89/0x160\n[   57.369898]  blkdev_read_iter+0x44/0x60\n[   57.369906]  new_sync_read+0x102/0x170\n[   57.369929]  vfs_read+0xd4/0x160\n[   57.369941]  __x64_sys_pread64+0x6e/0xa0\n[   57.369946]  ? lockdep_hardirqs_on+0x79/0x100\n[   57.369958]  do_syscall_64+0x3a/0x70\n[   57.369965]  entry_SYSCALL_64_after_hwframe+0x44/0xae\n[   57.369973] RIP: 0033:0x7f7ed4c1399f\n[   57.369979] Code: 08 89 3c 24 48 89 4c 24 18 e8 7d f3 ff ff 4c 8b 54 24 18 48 8b 54 24 10 41 89 c0 48 8b 74 24 08 8b 3c 24 b8 11 00 00 00 0f 05 \u003c48\u003e 3d 00 f0 ff ff 77 31 44 89 c7 48 89 04 24 e8 cd f3 ff ff 48 8b\n[   57.369983] RSP: 002b:00007ffd7918c580 EFLAGS: 00000293 ORIG_RAX: 0000000000000011\n[   57.369990] RAX: ffffffffffffffda RBX: 00000000015b4540 RCX: 00007f7ed4c1399f\n[   57.369993] RDX: 0000000000001000 RSI: 00000000015de000 RDI: 0000000000000009\n[   57.369996] RBP: 00000000015b4540 R08: 0000000000000000 R09: 0000000000000001\n[   57.369999] R10: 0000000000e5c000 R11: 0000000000000293 R12: 00007f7eb5269a70\n[   57.370002] R13: 0000000000000000 R14: 0000000000001000 R15: 00000000015b4568\n[   57.370031] CPU: 7 PID: 1507 Comm: fio Not tainted 5.13.0-rc1+ #34\n[   57.370036] Hardware name: System manufacturer System Product Name/PRIME Z270-A, BIOS 1302 03/15/2018\n[   57.370039] Call Trace:\n[   57.370045]  dump_stack+0x6d/0x89\n[   57.370056]  ch\n---truncated---",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: scsi: target: core: Avoid smp_processor_id() in preemptible code",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-47178"
        },
        {
          "category": "external",
          "summary": "RHBZ#2271461",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271461"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-47178",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-47178"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47178",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47178"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024032538-CVE-2021-47178-6167@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024032538-CVE-2021-47178-6167@gregkh/T"
        }
      ],
      "release_date": "2024-03-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: scsi: target: core: Avoid smp_processor_id() in preemptible code"
    },
    {
      "cve": "CVE-2021-47203",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2024-04-10T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2274634"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in the Linux kernel while parsing the txq list in the lpfc_drain_txq() function. Due to improper handling of a local fail message string which is set when a job fails and is never unset for subsequent jobs, this issue can lead to list corruption as jobs may be added to both the txq and the completions list. This could result in system instability or inconsistencies.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: scsi: lpfc: Fix list_add() corruption in lpfc_drain_txq()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is fixed in RHEL-8.6 and above (including 8.10):\n~~~\nin (rhel-8.6, rhel-8.7, rhel-8.8, rhel-8.9, rhel-8.10) scsi: lpfc: Fix list_add() corruption in lpfc_drain_txq()\n\n~~~",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-47203"
        },
        {
          "category": "external",
          "summary": "RHBZ#2274634",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2274634"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-47203",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-47203"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47203",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47203"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024041037-CVE-2021-47203-ff72@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024041037-CVE-2021-47203-ff72@gregkh/T"
        }
      ],
      "release_date": "2024-04-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: scsi: lpfc: Fix list_add() corruption in lpfc_drain_txq()"
    },
    {
      "cve": "CVE-2021-47301",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2024-05-21T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2282482"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in the Linux kernel\u0027s igb driver. During a reset operation, the driver could access memory that had already been freed. If the driver attempts to use this freed memory, it can lead to a system crash or instability because the memory may no longer be valid.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: igb: Fix use-after-free error during reset",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This vulnerability is rated as a Moderate severity because the issue primarily impacts system stability by potentially causing a crash if the driver interacts with freed memory. It does not expose sensitive information or allow unauthorized access.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-47301"
        },
        {
          "category": "external",
          "summary": "RHBZ#2282482",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282482"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-47301",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-47301"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47301",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47301"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024052126-CVE-2021-47301-13b4@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024052126-CVE-2021-47301-13b4@gregkh/T"
        }
      ],
      "release_date": "2024-05-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: igb: Fix use-after-free error during reset"
    },
    {
      "cve": "CVE-2021-47435",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2024-05-22T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2282879"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndm: fix mempool NULL pointer race when completing IO\n\ndm_io_dec_pending() calls end_io_acct() first and will then dec md\nin-flight pending count. But if a task is swapping DM table at same\ntime this can result in a crash due to mempool-\u003eelements being NULL:\n\ntask1                             task2\ndo_resume\n -\u003edo_suspend\n  -\u003edm_wait_for_completion\n                                  bio_endio\n\t\t\t\t   -\u003eclone_endio\n\t\t\t\t    -\u003edm_io_dec_pending\n\t\t\t\t     -\u003eend_io_acct\n\t\t\t\t      -\u003ewakeup task1\n -\u003edm_swap_table\n  -\u003e__bind\n   -\u003e__bind_mempools\n    -\u003ebioset_exit\n     -\u003emempool_exit\n                                     -\u003efree_io\n\n[ 67.330330] Unable to handle kernel NULL pointer dereference at\nvirtual address 0000000000000000\n......\n[ 67.330494] pstate: 80400085 (Nzcv daIf +PAN -UAO)\n[ 67.330510] pc : mempool_free+0x70/0xa0\n[ 67.330515] lr : mempool_free+0x4c/0xa0\n[ 67.330520] sp : ffffff8008013b20\n[ 67.330524] x29: ffffff8008013b20 x28: 0000000000000004\n[ 67.330530] x27: ffffffa8c2ff40a0 x26: 00000000ffff1cc8\n[ 67.330535] x25: 0000000000000000 x24: ffffffdada34c800\n[ 67.330541] x23: 0000000000000000 x22: ffffffdada34c800\n[ 67.330547] x21: 00000000ffff1cc8 x20: ffffffd9a1304d80\n[ 67.330552] x19: ffffffdada34c970 x18: 000000b312625d9c\n[ 67.330558] x17: 00000000002dcfbf x16: 00000000000006dd\n[ 67.330563] x15: 000000000093b41e x14: 0000000000000010\n[ 67.330569] x13: 0000000000007f7a x12: 0000000034155555\n[ 67.330574] x11: 0000000000000001 x10: 0000000000000001\n[ 67.330579] x9 : 0000000000000000 x8 : 0000000000000000\n[ 67.330585] x7 : 0000000000000000 x6 : ffffff80148b5c1a\n[ 67.330590] x5 : ffffff8008013ae0 x4 : 0000000000000001\n[ 67.330596] x3 : ffffff80080139c8 x2 : ffffff801083bab8\n[ 67.330601] x1 : 0000000000000000 x0 : ffffffdada34c970\n[ 67.330609] Call trace:\n[ 67.330616] mempool_free+0x70/0xa0\n[ 67.330627] bio_put+0xf8/0x110\n[ 67.330638] dec_pending+0x13c/0x230\n[ 67.330644] clone_endio+0x90/0x180\n[ 67.330649] bio_endio+0x198/0x1b8\n[ 67.330655] dec_pending+0x190/0x230\n[ 67.330660] clone_endio+0x90/0x180\n[ 67.330665] bio_endio+0x198/0x1b8\n[ 67.330673] blk_update_request+0x214/0x428\n[ 67.330683] scsi_end_request+0x2c/0x300\n[ 67.330688] scsi_io_completion+0xa0/0x710\n[ 67.330695] scsi_finish_command+0xd8/0x110\n[ 67.330700] scsi_softirq_done+0x114/0x148\n[ 67.330708] blk_done_softirq+0x74/0xd0\n[ 67.330716] __do_softirq+0x18c/0x374\n[ 67.330724] irq_exit+0xb4/0xb8\n[ 67.330732] __handle_domain_irq+0x84/0xc0\n[ 67.330737] gic_handle_irq+0x148/0x1b0\n[ 67.330744] el1_irq+0xe8/0x190\n[ 67.330753] lpm_cpuidle_enter+0x4f8/0x538\n[ 67.330759] cpuidle_enter_state+0x1fc/0x398\n[ 67.330764] cpuidle_enter+0x18/0x20\n[ 67.330772] do_idle+0x1b4/0x290\n[ 67.330778] cpu_startup_entry+0x20/0x28\n[ 67.330786] secondary_start_kernel+0x160/0x170\n\nFix this by:\n1) Establishing pointers to \u0027struct dm_io\u0027 members in\ndm_io_dec_pending() so that they may be passed into end_io_acct()\n_after_ free_io() is called.\n2) Moving end_io_acct() after free_io().",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: dm: fix mempool NULL pointer race when completing IO",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-47435"
        },
        {
          "category": "external",
          "summary": "RHBZ#2282879",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282879"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-47435",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-47435"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47435",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47435"
        }
      ],
      "release_date": "2024-05-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: dm: fix mempool NULL pointer race when completing IO"
    },
    {
      "cve": "CVE-2021-47498",
      "cwe": {
        "id": "CWE-399",
        "name": "CWE-399"
      },
      "discovery_date": "2024-05-22T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2282917"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndm rq: don\u0027t queue request to blk-mq during DM suspend\n\nDM uses blk-mq\u0027s quiesce/unquiesce to stop/start device mapper queue.\n\nBut blk-mq\u0027s unquiesce may come from outside events, such as elevator\nswitch, updating nr_requests or others, and request may come during\nsuspend, so simply ask for blk-mq to requeue it.\n\nFixes one kernel panic issue when running updating nr_requests and\ndm-mpath suspend/resume stress test.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: dm rq: don\u0027t queue request to blk-mq during DM suspend",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is fixed in RHEL-8.6 and above (including 8.10):\n~~~\nin (rhel-8.6, rhel-8.7, rhel-8.8, rhel-8.9, rhel-8.10) dm rq: don\u0027t queue request to blk-mq during DM suspend\n~~~",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-47498"
        },
        {
          "category": "external",
          "summary": "RHBZ#2282917",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282917"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-47498",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-47498"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47498",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47498"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024052243-CVE-2021-47498-dc02@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024052243-CVE-2021-47498-dc02@gregkh/T"
        }
      ],
      "release_date": "2024-05-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: dm rq: don\u0027t queue request to blk-mq during DM suspend"
    },
    {
      "cve": "CVE-2021-47501",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2024-05-24T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2283453"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ni40e: Fix NULL pointer dereference in i40e_dbg_dump_desc\n\nWhen trying to dump VFs VSI RX/TX descriptors\nusing debugfs there was a crash\ndue to NULL pointer dereference in i40e_dbg_dump_desc.\nAdded a check to i40e_dbg_dump_desc that checks if\nVSI type is correct for dumping RX/TX descriptors.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: i40e: Fix NULL pointer dereference in i40e_dbg_dump_desc",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-47501"
        },
        {
          "category": "external",
          "summary": "RHBZ#2283453",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2283453"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-47501",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-47501"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47501",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47501"
        }
      ],
      "release_date": "2024-05-24T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: i40e: Fix NULL pointer dereference in i40e_dbg_dump_desc"
    },
    {
      "cve": "CVE-2021-47544",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2024-05-24T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2283406"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntcp: fix page frag corruption on page fault\n\nSteffen reported a TCP stream corruption for HTTP requests\nserved by the apache web-server using a cifs mount-point\nand memory mapping the relevant file.\n\nThe root cause is quite similar to the one addressed by\ncommit 20eb4f29b602 (\"net: fix sk_page_frag() recursion from\nmemory reclaim\"). Here the nested access to the task page frag\nis caused by a page fault on the (mmapped) user-space memory\nbuffer coming from the cifs file.\n\nThe page fault handler performs an smb transaction on a different\nsocket, inside the same process context. Since sk-\u003esk_allaction\nfor such socket does not prevent the usage for the task_frag,\nthe nested allocation modify \"under the hood\" the page frag\nin use by the outer sendmsg call, corrupting the stream.\n\nThe overall relevant stack trace looks like the following:\n\nhttpd 78268 [001] 3461630.850950:      probe:tcp_sendmsg_locked:\n        ffffffff91461d91 tcp_sendmsg_locked+0x1\n        ffffffff91462b57 tcp_sendmsg+0x27\n        ffffffff9139814e sock_sendmsg+0x3e\n        ffffffffc06dfe1d smb_send_kvec+0x28\n        [...]\n        ffffffffc06cfaf8 cifs_readpages+0x213\n        ffffffff90e83c4b read_pages+0x6b\n        ffffffff90e83f31 __do_page_cache_readahead+0x1c1\n        ffffffff90e79e98 filemap_fault+0x788\n        ffffffff90eb0458 __do_fault+0x38\n        ffffffff90eb5280 do_fault+0x1a0\n        ffffffff90eb7c84 __handle_mm_fault+0x4d4\n        ffffffff90eb8093 handle_mm_fault+0xc3\n        ffffffff90c74f6d __do_page_fault+0x1ed\n        ffffffff90c75277 do_page_fault+0x37\n        ffffffff9160111e page_fault+0x1e\n        ffffffff9109e7b5 copyin+0x25\n        ffffffff9109eb40 _copy_from_iter_full+0xe0\n        ffffffff91462370 tcp_sendmsg_locked+0x5e0\n        ffffffff91462370 tcp_sendmsg_locked+0x5e0\n        ffffffff91462b57 tcp_sendmsg+0x27\n        ffffffff9139815c sock_sendmsg+0x4c\n        ffffffff913981f7 sock_write_iter+0x97\n        ffffffff90f2cc56 do_iter_readv_writev+0x156\n        ffffffff90f2dff0 do_iter_write+0x80\n        ffffffff90f2e1c3 vfs_writev+0xa3\n        ffffffff90f2e27c do_writev+0x5c\n        ffffffff90c042bb do_syscall_64+0x5b\n        ffffffff916000ad entry_SYSCALL_64_after_hwframe+0x65\n\nThe cifs filesystem rightfully sets sk_allocations to GFP_NOFS,\nwe can avoid the nesting using the sk page frag for allocation\nlacking the __GFP_FS flag. Do not define an additional mm-helper\nfor that, as this is strictly tied to the sk page frag usage.\n\nv1 -\u003e v2:\n - use a stricted sk_page_frag() check instead of reordering the\n   code (Eric)",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: tcp: fix page frag corruption on page fault",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-47544"
        },
        {
          "category": "external",
          "summary": "RHBZ#2283406",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2283406"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-47544",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-47544"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47544",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47544"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024052440-CVE-2021-47544-ceb5@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024052440-CVE-2021-47544-ceb5@gregkh/T"
        }
      ],
      "release_date": "2024-05-24T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: tcp: fix page frag corruption on page fault"
    },
    {
      "cve": "CVE-2021-47556",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2024-05-24T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2283393"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nethtool: ioctl: fix potential NULL deref in ethtool_set_coalesce()\n\nethtool_set_coalesce() now uses both the .get_coalesce() and\n.set_coalesce() callbacks. But the check for their availability is\nbuggy, so changing the coalesce settings on a device where the driver\nprovides only _one_ of the callbacks results in a NULL pointer\ndereference instead of an -EOPNOTSUPP.\n\nFix the condition so that the availability of both callbacks is\nensured. This also matches the netlink code.\n\nNote that reproducing this requires some effort - it only affects the\nlegacy ioctl path, and needs a specific combination of driver options:\n- have .get_coalesce() and .coalesce_supported but no\n .set_coalesce(), or\n- have .set_coalesce() but no .get_coalesce(). Here eg. ethtool doesn\u0027t\n  cause the crash as it first attempts to call ethtool_get_coalesce()\n  and bails out on error.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: ethtool: ioctl: fix potential NULL deref in ethtool_set_coalesce()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-47556"
        },
        {
          "category": "external",
          "summary": "RHBZ#2283393",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2283393"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-47556",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-47556"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47556",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47556"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024052443-CVE-2021-47556-558e@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024052443-CVE-2021-47556-558e@gregkh/T"
        }
      ],
      "release_date": "2024-05-24T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: ethtool: ioctl: fix potential NULL deref in ethtool_set_coalesce()"
    },
    {
      "cve": "CVE-2021-47590",
      "cwe": {
        "id": "CWE-833",
        "name": "Deadlock"
      },
      "discovery_date": "2024-06-19T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2293237"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmptcp: fix deadlock in __mptcp_push_pending()\n\n__mptcp_push_pending() may call mptcp_flush_join_list() with subflow\nsocket lock held. If such call hits mptcp_sockopt_sync_all() then\nsubsequently __mptcp_sockopt_sync() could try to lock the subflow\nsocket for itself, causing a deadlock.\n\nsysrq: Show Blocked State\ntask:ss-server       state:D stack:    0 pid:  938 ppid:     1 flags:0x00000000\nCall Trace:\n \u003cTASK\u003e\n __schedule+0x2d6/0x10c0\n ? __mod_memcg_state+0x4d/0x70\n ? csum_partial+0xd/0x20\n ? _raw_spin_lock_irqsave+0x26/0x50\n schedule+0x4e/0xc0\n __lock_sock+0x69/0x90\n ? do_wait_intr_irq+0xa0/0xa0\n __lock_sock_fast+0x35/0x50\n mptcp_sockopt_sync_all+0x38/0xc0\n __mptcp_push_pending+0x105/0x200\n mptcp_sendmsg+0x466/0x490\n sock_sendmsg+0x57/0x60\n __sys_sendto+0xf0/0x160\n ? do_wait_intr_irq+0xa0/0xa0\n ? fpregs_restore_userregs+0x12/0xd0\n __x64_sys_sendto+0x20/0x30\n do_syscall_64+0x38/0x90\n entry_SYSCALL_64_after_hwframe+0x44/0xae\nRIP: 0033:0x7f9ba546c2d0\nRSP: 002b:00007ffdc3b762d8 EFLAGS: 00000246 ORIG_RAX: 000000000000002c\nRAX: ffffffffffffffda RBX: 00007f9ba56c8060 RCX: 00007f9ba546c2d0\nRDX: 000000000000077a RSI: 0000000000e5e180 RDI: 0000000000000234\nRBP: 0000000000cc57f0 R08: 0000000000000000 R09: 0000000000000000\nR10: 0000000000000000 R11: 0000000000000246 R12: 00007f9ba56c8060\nR13: 0000000000b6ba60 R14: 0000000000cc7840 R15: 41d8685b1d7901b8\n \u003c/TASK\u003e\n\nFix the issue by using __mptcp_flush_join_list() instead of plain\nmptcp_flush_join_list() inside __mptcp_push_pending(), as suggested by\nFlorian. The sockopt sync will be deferred to the workqueue.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: mptcp: fix deadlock in __mptcp_push_pending()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-47590"
        },
        {
          "category": "external",
          "summary": "RHBZ#2293237",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293237"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-47590",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-47590"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47590",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47590"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024061919-CVE-2021-47590-6db0@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024061919-CVE-2021-47590-6db0@gregkh/T"
        }
      ],
      "release_date": "2024-06-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: mptcp: fix deadlock in __mptcp_push_pending()"
    },
    {
      "cve": "CVE-2021-47614",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2024-06-19T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2293265"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in the Linux kernel\u0027s RDMA/irdma driver. Improper memory management in the add_pble_prm function fails to manage memory correctly, resulting in a user-after-free condition that can lead to exploitation. This flaw allows an attacker to manipulate memory access potentially, resulting in data corruption or system crashes.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: RDMA/irdma: Fix a user-after-free in add_pble_prm",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-47614"
        },
        {
          "category": "external",
          "summary": "RHBZ#2293265",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293265"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-47614",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-47614"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47614",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47614"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024061908-CVE-2021-47614-6dd2@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024061908-CVE-2021-47614-6dd2@gregkh/T"
        }
      ],
      "release_date": "2024-06-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: RDMA/irdma: Fix a user-after-free in add_pble_prm"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Intel"
          ]
        }
      ],
      "cve": "CVE-2022-0001",
      "discovery_date": "2022-03-08T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2061712"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in hw. The Branch History Injection (BHI) describes a specific form of intra-mode BTI. This flaw allows an unprivileged attacker to manipulate the branch history before transitioning to supervisor or VMX root mode. This issue is an effort to cause an indirect branch predictor to select a specific predictor entry for an indirect branch, and a disclosure gadget at the predicted target will transiently execute. This execution is possible since the relevant branch history may contain branches taken in previous security contexts, and in particular, in other predictor modes.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: intel: Branch History Injection (BHI)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The current known mechanisms to exploit this issue rely on unprivileged eBPF functionality. Unprivileged eBPF is disabled by default on Red Hat Enterprise Linux.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0001"
        },
        {
          "category": "external",
          "summary": "RHBZ#2061712",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061712"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0001",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0001"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0001",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0001"
        },
        {
          "category": "external",
          "summary": "https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/technical-documentation/branch-history-injection.html",
          "url": "https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/technical-documentation/branch-history-injection.html"
        },
        {
          "category": "external",
          "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00598.html",
          "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00598.html"
        },
        {
          "category": "external",
          "summary": "https://www.vusec.net/projects/bhi-spectre-bhb/",
          "url": "https://www.vusec.net/projects/bhi-spectre-bhb/"
        }
      ],
      "release_date": "2022-03-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Disabling unprivileged eBPF effectively mitigates the known attack vectors for exploiting intra-mode branch injections attacks.\n\nThe default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl.\n\nFor the Red Hat Enterprise Linux 7, the eBPF for unprivileged users is always disabled.\n\nFor the Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.\n\nContinue to enable SMEP and Enhanced IBRS. This is the default setting on eligible CPUs.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "hw: cpu: intel: Branch History Injection (BHI)"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Intel"
          ]
        }
      ],
      "cve": "CVE-2022-0002",
      "discovery_date": "2022-03-08T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2061721"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in hw. The Intra-mode BTI refers to a variant of Branch Target Injection aka SpectreV2 (BTI) where an indirect branch speculates to an aliased predictor entry for a different indirect branch in the same predictor mode, and a disclosure gadget at the predicted target transiently executes. These predictor entries may contain targets corresponding to the targets of an indirect near jump, indirect near call, and near return instructions, even if these branches were only transiently executed. The managed runtimes provide an attacker with the means to create the aliasing required for intra-mode BTI attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: intel: Intra-Mode BTI",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The current known mechanisms to exploit this issue rely on unprivileged eBPF functionality. Unprivileged eBPF is disabled by default on Red Hat Enterprise Linux.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0002"
        },
        {
          "category": "external",
          "summary": "RHBZ#2061721",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061721"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0002",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0002"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0002",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0002"
        },
        {
          "category": "external",
          "summary": "https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/technical-documentation/branch-history-injection.html",
          "url": "https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/technical-documentation/branch-history-injection.html"
        },
        {
          "category": "external",
          "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00598.html",
          "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00598.html"
        },
        {
          "category": "external",
          "summary": "https://www.vusec.net/projects/bhi-spectre-bhb/",
          "url": "https://www.vusec.net/projects/bhi-spectre-bhb/"
        }
      ],
      "release_date": "2022-03-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Disabling unprivileged eBPF effectively mitigates the known attack vectors for exploiting intra-mode branch injections attacks.\n\nThe default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl.\n\nFor the Red Hat Enterprise Linux 7 the eBPF for unprivileged users is always disabled.\n\nFor the Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.\n\nContinue to enable SMEP and Enhanced IBRS. This is the default setting on eligible CPUs.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "hw: cpu: intel: Intra-Mode BTI"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "De4dCr0w"
          ],
          "organization": "360 Vulnerability Research Institute"
        }
      ],
      "cve": "CVE-2022-0286",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2022-01-04T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2037019"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A NULL pointer dereference flaw was found in the Linux kernel\u2019s bonding driver in the way a user bonds non existing  or fake device. This flaw allows a local user to crash the system, causing a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Local denial of service in bond_ipsec_add_sa",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0286"
        },
        {
          "category": "external",
          "summary": "RHBZ#2037019",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2037019"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0286",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0286"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0286",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0286"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=105cd17a866017b45f3c45901b394c711c97bf40",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=105cd17a866017b45f3c45901b394c711c97bf40"
        }
      ],
      "release_date": "2021-07-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent the module bonding from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: Local denial of service in bond_ipsec_add_sa"
    },
    {
      "cve": "CVE-2022-0322",
      "cwe": {
        "id": "CWE-681",
        "name": "Incorrect Conversion between Numeric Types"
      },
      "discovery_date": "2021-12-16T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2042822"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the sctp_make_strreset_req function in net/sctp/sm_make_chunk.c in the SCTP network protocol in the Linux kernel with a local user privilege access. In this flaw, an attempt to use more buffer than is allocated triggers a BUG_ON issue, leading to a denial of service (DOS).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: DoS in sctp_addto_chunk in net/sctp/sm_make_chunk.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0322"
        },
        {
          "category": "external",
          "summary": "RHBZ#2042822",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042822"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0322",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0322"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0322",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0322"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a2d859e3fc97e79d907761550dbc03ff1b36479c",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a2d859e3fc97e79d907761550dbc03ff1b36479c"
        }
      ],
      "release_date": "2021-10-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is to skip loading the affected module SCTP onto the system. Until we have a fix available, this can be done by a blacklist mechanism and will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: DoS in sctp_addto_chunk in net/sctp/sm_make_chunk.c"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "elijahbai"
          ],
          "organization": "Tencent Security Yunding Lab"
        }
      ],
      "cve": "CVE-2022-0850",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2021-11-10T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2060606"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An information leak flaw was found via ext4_extent_header in fs/ext4/extents.c in the Linux kernel. This flaw could allow a local attacker to cause a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: information leak in copy_page_to_iter() in iov_iter.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0850"
        },
        {
          "category": "external",
          "summary": "RHBZ#2060606",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060606"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0850",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0850"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0850",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0850"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ce3aba43599f0b50adbebff133df8d08a3d5fffe",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ce3aba43599f0b50adbebff133df8d08a3d5fffe"
        },
        {
          "category": "external",
          "summary": "https://syzkaller.appspot.com/bug?id=78e9ad0e6952a3ca16e8234724b2fa92d041b9b8",
          "url": "https://syzkaller.appspot.com/bug?id=78e9ad0e6952a3ca16e8234724b2fa92d041b9b8"
        }
      ],
      "release_date": "2021-05-06T19:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: information leak in copy_page_to_iter() in iov_iter.c"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Miklos Szeredi",
            "Jann Horn"
          ]
        }
      ],
      "cve": "CVE-2022-1011",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2022-03-02T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2064855"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u2019s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: FUSE allows UAF reads of write() buffers, allowing theft of (partial) /etc/shadow hashes",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "For the Red Hat Enterprise Linux the issue actual if fuse or fuse3 package is installed on the system and only privileged user can install it.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-1011"
        },
        {
          "category": "external",
          "summary": "RHBZ#2064855",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064855"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1011",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-1011"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1011",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1011"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/lkml/20220414110839.241541230@linuxfoundation.org/",
          "url": "https://lore.kernel.org/lkml/20220414110839.241541230@linuxfoundation.org/"
        }
      ],
      "release_date": "2022-03-07T10:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: FUSE allows UAF reads of write() buffers, allowing theft of (partial) /etc/shadow hashes"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Jiasheng Jiang"
          ]
        }
      ],
      "cve": "CVE-2022-3105",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2022-12-13T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2153067"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An issue was discovered in the Linux kernel through 5.16-rc6. uapi_finalize in drivers/infiniband/core/uverbs_uapi.c lacks check of kmalloc_array().",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: RDMA/uverbs: NULL pointer dereference in uapi_finalize()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-3105"
        },
        {
          "category": "external",
          "summary": "RHBZ#2153067",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2153067"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3105",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-3105"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3105",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3105"
        }
      ],
      "release_date": "2022-12-13T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: RDMA/uverbs: NULL pointer dereference in uapi_finalize()"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Jiasheng Jiang"
          ]
        }
      ],
      "cve": "CVE-2022-3106",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2022-12-13T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2153066"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An issue was discovered in the Linux kernel through 5.16-rc6. ef100_update_stats in drivers/net/ethernet/sfc/ef100_nic.c lacks check of the return value of kmalloc().",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: sfc_ef100: NULL pointer dereference in ef100_update_stats()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-3106"
        },
        {
          "category": "external",
          "summary": "RHBZ#2153066",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2153066"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3106",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-3106"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3106",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3106"
        }
      ],
      "release_date": "2022-12-13T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: sfc_ef100: NULL pointer dereference in ef100_update_stats()"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Jiasheng Jiang"
          ]
        }
      ],
      "cve": "CVE-2022-3108",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2022-12-13T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2153052"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An issue was discovered in the Linux kernel through 5.16-rc6. kfd_parse_subtype_iolink in drivers/gpu/drm/amd/amdkfd/kfd_crat.c lacks check of the return value of kmemdup().",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: drm/amdkfd: NULL pointer dereference in kfd_parse_subtype_iolink()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-3108"
        },
        {
          "category": "external",
          "summary": "RHBZ#2153052",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2153052"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3108",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-3108"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3108",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3108"
        }
      ],
      "release_date": "2022-12-13T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: drm/amdkfd: NULL pointer dereference in kfd_parse_subtype_iolink()"
    },
    {
      "cve": "CVE-2022-48771",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2024-06-20T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2293337"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability has been identified in the Linux kernel\u0027s VMware graphics driver (vmwgfx) driver. This flaw occurs during the usercopy operation for the fence_rep object. If this operation fails, it can leave a stale (dangling) file descriptor in the system\u0027s file descriptor table. This allows userland processes to reference an invalidated file object, ultimately leading to a use-after-free condition. Successful exploitation of this vulnerability could result in memory corruption, system instability, or a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: drm/vmwgfx: Fix stale file descriptors on failed usercopy",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-48771"
        },
        {
          "category": "external",
          "summary": "RHBZ#2293337",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293337"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-48771",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-48771"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-48771",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-48771"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024062011-CVE-2022-48771-2c90@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024062011-CVE-2022-48771-2c90@gregkh/T"
        }
      ],
      "release_date": "2024-06-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: drm/vmwgfx: Fix stale file descriptors on failed usercopy"
    },
    {
      "cve": "CVE-2022-48904",
      "cwe": {
        "id": "CWE-401",
        "name": "Missing Release of Memory after Effective Lifetime"
      },
      "discovery_date": "2024-08-22T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2307157"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\niommu/amd: Fix I/O page table memory leak\n\nThe current logic updates the I/O page table mode for the domain\nbefore calling the logic to free memory used for the page table.\nThis results in IOMMU page table memory leak, and can be observed\nwhen launching VM w/ pass-through devices.\n\nFix by freeing the memory used for page table before updating the mode.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: iommu/amd: Fix I/O page table memory leak",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is fixed in RHEL-8.6 and above (including RHEL 8.10)\n~~~\nin (rhel-8.6, rhel-8.7, rhel-8.8, rhel-8.9, rhel-8.10) iommu/amd: Fix I/O page table memory leak\n~~~",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-48904"
        },
        {
          "category": "external",
          "summary": "RHBZ#2307157",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2307157"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-48904",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-48904"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-48904",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-48904"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024082212-CVE-2022-48904-b02c@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024082212-CVE-2022-48904-b02c@gregkh/T"
        }
      ],
      "release_date": "2024-08-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: iommu/amd: Fix I/O page table memory leak"
    },
    {
      "cve": "CVE-2022-49227",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2025-02-26T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2347772"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nigc: avoid kernel warning when changing RX ring parameters\n\nCalling ethtool changing the RX ring parameters like this:\n\n  $ ethtool -G eth0 rx 1024\n\non igc triggers kernel warnings like this:\n\n[  225.198467] ------------[ cut here ]------------\n[  225.198473] Missing unregister, handled but fix driver\n[  225.198485] WARNING: CPU: 7 PID: 959 at net/core/xdp.c:168\nxdp_rxq_info_reg+0x79/0xd0\n[...]\n[  225.198601] Call Trace:\n[  225.198604]  \u003cTASK\u003e\n[  225.198609]  igc_setup_rx_resources+0x3f/0xe0 [igc]\n[  225.198617]  igc_ethtool_set_ringparam+0x30e/0x450 [igc]\n[  225.198626]  ethnl_set_rings+0x18a/0x250\n[  225.198631]  genl_family_rcv_msg_doit+0xca/0x110\n[  225.198637]  genl_rcv_msg+0xce/0x1c0\n[  225.198640]  ? rings_prepare_data+0x60/0x60\n[  225.198644]  ? genl_get_cmd+0xd0/0xd0\n[  225.198647]  netlink_rcv_skb+0x4e/0xf0\n[  225.198652]  genl_rcv+0x24/0x40\n[  225.198655]  netlink_unicast+0x20e/0x330\n[  225.198659]  netlink_sendmsg+0x23f/0x480\n[  225.198663]  sock_sendmsg+0x5b/0x60\n[  225.198667]  __sys_sendto+0xf0/0x160\n[  225.198671]  ? handle_mm_fault+0xb2/0x280\n[  225.198676]  ? do_user_addr_fault+0x1eb/0x690\n[  225.198680]  __x64_sys_sendto+0x20/0x30\n[  225.198683]  do_syscall_64+0x38/0x90\n[  225.198687]  entry_SYSCALL_64_after_hwframe+0x44/0xae\n[  225.198693] RIP: 0033:0x7f7ae38ac3aa\n\nigc_ethtool_set_ringparam() copies the igc_ring structure but neglects to\nreset the xdp_rxq_info member before calling igc_setup_rx_resources().\nThis in turn calls xdp_rxq_info_reg() with an already registered xdp_rxq_info.\n\nMake sure to unregister the xdp_rxq_info structure first in\nigc_setup_rx_resources.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: igc: avoid kernel warning when changing RX ring parameters",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-49227"
        },
        {
          "category": "external",
          "summary": "RHBZ#2347772",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2347772"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-49227",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-49227"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-49227",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-49227"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2025022622-CVE-2022-49227-76b1@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2025022622-CVE-2022-49227-76b1@gregkh/T"
        }
      ],
      "release_date": "2025-02-26T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "LOW",
            "baseScore": 2.3,
            "baseSeverity": "LOW",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: igc: avoid kernel warning when changing RX ring parameters"
    },
    {
      "cve": "CVE-2022-50131",
      "cwe": {
        "id": "CWE-120",
        "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
      },
      "discovery_date": "2025-06-18T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2373502"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nHID: mcp2221: prevent a buffer overflow in mcp_smbus_write()\n\nSmatch Warning:\ndrivers/hid/hid-mcp2221.c:388 mcp_smbus_write() error: __memcpy()\n\u0027\u0026mcp-\u003etxbuf[5]\u0027 too small (59 vs 255)\ndrivers/hid/hid-mcp2221.c:388 mcp_smbus_write() error: __memcpy() \u0027buf\u0027\ntoo small (34 vs 255)\n\nThe \u0027len\u0027 variable can take a value between 0-255 as it can come from\ndata-\u003eblock[0] and it is user data. So add an bound check to prevent a\nbuffer overflow in memcpy().",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: HID: mcp2221: prevent a buffer overflow in mcp_smbus_write()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-50131"
        },
        {
          "category": "external",
          "summary": "RHBZ#2373502",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2373502"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-50131",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-50131"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-50131",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-50131"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2025061815-CVE-2022-50131-4df3@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2025061815-CVE-2022-50131-4df3@gregkh/T"
        }
      ],
      "release_date": "2025-06-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: HID: mcp2221: prevent a buffer overflow in mcp_smbus_write()"
    },
    {
      "cve": "CVE-2022-50475",
      "cwe": {
        "id": "CWE-825",
        "name": "Expired Pointer Dereference"
      },
      "discovery_date": "2025-10-04T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2401529"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nRDMA/core: Make sure \"ib_port\" is valid when access sysfs node\n\nThe \"ib_port\" structure must be set before adding the sysfs kobject,\nand reset after removing it, otherwise it may crash when accessing\nthe sysfs node:\n  Unable to handle kernel NULL pointer dereference at virtual address 0000000000000050\n  Mem abort info:\n    ESR = 0x96000006\n    Exception class = DABT (current EL), IL = 32 bits\n    SET = 0, FnV = 0\n    EA = 0, S1PTW = 0\n  Data abort info:\n    ISV = 0, ISS = 0x00000006\n    CM = 0, WnR = 0\n  user pgtable: 4k pages, 48-bit VAs, pgdp = 00000000e85f5ba5\n  [0000000000000050] pgd=0000000848fd9003, pud=000000085b387003, pmd=0000000000000000\n  Internal error: Oops: 96000006 [#2] PREEMPT SMP\n  Modules linked in: ib_umad(O) mlx5_ib(O) nfnetlink_cttimeout(E) nfnetlink(E) act_gact(E) cls_flower(E) sch_ingress(E) openvswitch(E) nsh(E) nf_nat_ipv6(E) nf_nat_ipv4(E) nf_conncount(E) nf_nat(E) nf_conntrack(E) nf_defrag_ipv6(E) nf_defrag_ipv4(E) mst_pciconf(O) ipmi_devintf(E) ipmi_msghandler(E) ipmb_dev_int(OE) mlx5_core(O) mlxfw(O) mlxdevm(O) auxiliary(O) ib_uverbs(O) ib_core(O) mlx_compat(O) psample(E) sbsa_gwdt(E) uio_pdrv_genirq(E) uio(E) mlxbf_pmc(OE) mlxbf_gige(OE) mlxbf_tmfifo(OE) gpio_mlxbf2(OE) pwr_mlxbf(OE) mlx_trio(OE) i2c_mlxbf(OE) mlx_bootctl(OE) bluefield_edac(OE) knem(O) ip_tables(E) ipv6(E) crc_ccitt(E) [last unloaded: mst_pci]\n  Process grep (pid: 3372, stack limit = 0x0000000022055c92)\n  CPU: 5 PID: 3372 Comm: grep Tainted: G      D    OE     4.19.161-mlnx.47.gadcd9e3 #1\n  Hardware name: https://www.mellanox.com BlueField SoC/BlueField SoC, BIOS BlueField:3.9.2-15-ga2403ab Sep  8 2022\n  pstate: 40000005 (nZcv daif -PAN -UAO)\n  pc : hw_stat_port_show+0x4c/0x80 [ib_core]\n  lr : port_attr_show+0x40/0x58 [ib_core]\n  sp : ffff000029f43b50\n  x29: ffff000029f43b50 x28: 0000000019375000\n  x27: ffff8007b821a540 x26: ffff000029f43e30\n  x25: 0000000000008000 x24: ffff000000eaa958\n  x23: 0000000000001000 x22: ffff8007a4ce3000\n  x21: ffff8007baff8000 x20: ffff8007b9066ac0\n  x19: ffff8007bae97578 x18: 0000000000000000\n  x17: 0000000000000000 x16: 0000000000000000\n  x15: 0000000000000000 x14: 0000000000000000\n  x13: 0000000000000000 x12: 0000000000000000\n  x11: 0000000000000000 x10: 0000000000000000\n  x9 : 0000000000000000 x8 : ffff8007a4ce4000\n  x7 : 0000000000000000 x6 : 000000000000003f\n  x5 : ffff000000e6a280 x4 : ffff8007a4ce3000\n  x3 : 0000000000000000 x2 : aaaaaaaaaaaaaaab\n  x1 : ffff8007b9066a10 x0 : ffff8007baff8000\n  Call trace:\n   hw_stat_port_show+0x4c/0x80 [ib_core]\n   port_attr_show+0x40/0x58 [ib_core]\n   sysfs_kf_seq_show+0x8c/0x150\n   kernfs_seq_show+0x44/0x50\n   seq_read+0x1b4/0x45c\n   kernfs_fop_read+0x148/0x1d8\n   __vfs_read+0x58/0x180\n   vfs_read+0x94/0x154\n   ksys_read+0x68/0xd8\n   __arm64_sys_read+0x28/0x34\n   el0_svc_common+0x88/0x18c\n   el0_svc_handler+0x78/0x94\n   el0_svc+0x8/0xe8\n  Code: f2955562 aa1603e4 aa1503e0 f9405683 (f9402861)",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: RDMA/core: Make sure \"ib_port\" is valid when access sysfs node",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The issue arises because sysfs attribute handlers fail to validate that the ib_port pointer is non-NULL before dereferencing it. When userspace accesses sysfs nodes under /sys/class/infiniband/ (such as port state, capabilities, or statistics), the kernel retrieves the associated port structure. During device removal or port state changes, the port structure can be freed while sysfs nodes still exist. If a sysfs read occurs during or after this removal, the code dereferences a NULL or freed ib_port pointer, causing a kernel crash. This can be triggered by simply reading sysfs attributes while removing or reconfiguring InfiniBand devices.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-50475"
        },
        {
          "category": "external",
          "summary": "RHBZ#2401529",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2401529"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-50475",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-50475"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-50475",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-50475"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2025100438-CVE-2022-50475-b3ed@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2025100438-CVE-2022-50475-b3ed@gregkh/T"
        }
      ],
      "release_date": "2025-10-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: RDMA/core: Make sure \"ib_port\" is valid when access sysfs node"
    },
    {
      "cve": "CVE-2022-50510",
      "discovery_date": "2025-10-07T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2402300"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nperf/smmuv3: Fix hotplug callback leak in arm_smmu_pmu_init()\n\narm_smmu_pmu_init() won\u0027t remove the callback added by\ncpuhp_setup_state_multi() when platform_driver_register() failed. Remove\nthe callback by cpuhp_remove_multi_state() in fail path.\n\nSimilar to the handling of arm_ccn_init() in commit 26242b330093 (\"bus:\narm-ccn: Prevent hotplug callback leak\")",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: perf/smmuv3: Fix hotplug callback leak in arm_smmu_pmu_init()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "arm_smmu_pmu_init() added multi-CPU hotplug callbacks but did not remove them on a subsequent platform driver registration failure. The correction removes the registered callbacks in the failure path so that no dangling hotplug handlers remain after an init error.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-50510"
        },
        {
          "category": "external",
          "summary": "RHBZ#2402300",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2402300"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-50510",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-50510"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-50510",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-50510"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2025100701-CVE-2022-50510-c055@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2025100701-CVE-2022-50510-c055@gregkh/T"
        }
      ],
      "release_date": "2025-10-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent module arm_smmuv3_pmu from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: perf/smmuv3: Fix hotplug callback leak in arm_smmu_pmu_init()"
    },
    {
      "cve": "CVE-2022-50536",
      "discovery_date": "2025-10-07T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2402257"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbpf, sockmap: Fix repeated calls to sock_put() when msg has more_data\n\nIn tcp_bpf_send_verdict() redirection, the eval variable is assigned to\n__SK_REDIRECT after the apply_bytes data is sent, if msg has more_data,\nsock_put() will be called multiple times.\n\nWe should reset the eval variable to __SK_NONE every time more_data\nstarts.\n\nThis causes:\n\nIPv4: Attempt to release TCP socket in state 1 00000000b4c925d7\n------------[ cut here ]------------\nrefcount_t: addition on 0; use-after-free.\nWARNING: CPU: 5 PID: 4482 at lib/refcount.c:25 refcount_warn_saturate+0x7d/0x110\nModules linked in:\nCPU: 5 PID: 4482 Comm: sockhash_bypass Kdump: loaded Not tainted 6.0.0 #1\nHardware name: Red Hat KVM, BIOS 1.11.0-2.el7 04/01/2014\nCall Trace:\n \u003cTASK\u003e\n __tcp_transmit_skb+0xa1b/0xb90\n ? __alloc_skb+0x8c/0x1a0\n ? __kmalloc_node_track_caller+0x184/0x320\n tcp_write_xmit+0x22a/0x1110\n __tcp_push_pending_frames+0x32/0xf0\n do_tcp_sendpages+0x62d/0x640\n tcp_bpf_push+0xae/0x2c0\n tcp_bpf_sendmsg_redir+0x260/0x410\n ? preempt_count_add+0x70/0xa0\n tcp_bpf_send_verdict+0x386/0x4b0\n tcp_bpf_sendmsg+0x21b/0x3b0\n sock_sendmsg+0x58/0x70\n __sys_sendto+0xfa/0x170\n ? xfd_validate_state+0x1d/0x80\n ? switch_fpu_return+0x59/0xe0\n __x64_sys_sendto+0x24/0x30\n do_syscall_64+0x37/0x90\n entry_SYSCALL_64_after_hwframe+0x63/0xcd",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: bpf, sockmap: Fix repeated calls to sock_put() when msg has more_data",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The flaw arises because the verdict state was not reset at boundaries where additional message data arrives, causing the same socket reference to be dropped more than once. The fix resets the internal verdict state when handling continued data, preventing double release.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-50536"
        },
        {
          "category": "external",
          "summary": "RHBZ#2402257",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2402257"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-50536",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-50536"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-50536",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-50536"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2025100754-CVE-2022-50536-baea@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2025100754-CVE-2022-50536-baea@gregkh/T"
        }
      ],
      "release_date": "2025-10-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent module bpf from being loaded.\n Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: bpf, sockmap: Fix repeated calls to sock_put() when msg has more_data"
    },
    {
      "cve": "CVE-2023-0459",
      "cwe": {
        "id": "CWE-402",
        "name": "Transmission of Private Resources into a New Sphere (\u0027Resource Leak\u0027)"
      },
      "discovery_date": "2023-06-21T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2216383"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in copy_from_user in 64-bit versions of the Linux kernel. This flaw allows a local attacker to bypass the \"access_ok\" sanity check and pass a kernel pointer to copy_from_user(), resulting in kernel data leaking.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Copy_from_user on 64-bit versions may leak kernel information",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
          "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
          "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-0459"
        },
        {
          "category": "external",
          "summary": "RHBZ#2216383",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2216383"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0459",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-0459"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0459",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0459"
        },
        {
          "category": "external",
          "summary": "https://github.com/torvalds/linux/commit/4b842e4e25b12951fa10dedb4bc16bc47e3b850c",
          "url": "https://github.com/torvalds/linux/commit/4b842e4e25b12951fa10dedb4bc16bc47e3b850c"
        }
      ],
      "release_date": "2020-02-15T06:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-05-10T13:58:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1988"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
            "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
            "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: Copy_from_user on 64-bit versions may leak kernel information"
    }
  ]
}
  rhsa-2024:5259
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 7 Extended Lifecycle Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating\nsystem.\n\nSecurity Fix(es):\n\n* kernel: FUSE allows UAF reads of write() buffers, allowing theft of (partial) /etc/shadow hashes (CVE-2022-1011)\n\n* net: fix __dst_negative_advice() race (CVE-2024-36971)\n\nBug Fix(es):\n\n* kernel.spec: run initramfs generation in %post (not only in %posttrans)\n(RHEL-3292)\n\n* tcp: fix zero cwnd in tcp_cwnd_reduction (RHEL-43212)\n\n* epoll: fix use-after-free in eventpoll_release_file (RHEL-39665)\n\n* RHEL 7.9: include  [net] netfilter: ipset: fix ip_set_list allocation failure (RHEL-6204)\n\n* gfs2: The gfs2_logd process to hang or stall which causes a performance degradation on the gfs2 filesystem (RHEL-8427)\n\n* [rhel7] gfs2: quota_change%u corruption (RHEL-37473)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:5259",
        "url": "https://access.redhat.com/errata/RHSA-2024:5259"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2064855",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064855"
      },
      {
        "category": "external",
        "summary": "2292331",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292331"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_5259.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security update",
    "tracking": {
      "current_release_date": "2025-10-09T22:12:24+00:00",
      "generator": {
        "date": "2025-10-09T22:12:24+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2024:5259",
      "initial_release_date": "2024-08-13T12:07:04+00:00",
      "revision_history": [
        {
          "date": "2024-08-13T12:07:04+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-08-13T12:07:04+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T22:12:24+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server (v. 7 ELS)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server (v. 7 ELS)",
                  "product_id": "7Server-ELS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_els:7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
                  "product_id": "7Server-optional-ELS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_els:7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:3.10.0-1160.123.1.el7.ppc64",
                "product": {
                  "name": "bpftool-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_id": "bpftool-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.123.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-1160.123.1.el7.ppc64",
                "product": {
                  "name": "kernel-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_id": "kernel-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.123.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64",
                "product": {
                  "name": "kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_id": "kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1160.123.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-1160.123.1.el7.ppc64",
                "product": {
                  "name": "kernel-debug-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_id": "kernel-debug-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.123.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_id": "kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.123.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-1160.123.1.el7.ppc64",
                "product": {
                  "name": "kernel-devel-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_id": "kernel-devel-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.123.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-1160.123.1.el7.ppc64",
                "product": {
                  "name": "kernel-headers-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_id": "kernel-headers-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.123.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-1160.123.1.el7.ppc64",
                "product": {
                  "name": "kernel-tools-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_id": "kernel-tools-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.123.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_id": "kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.123.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-1160.123.1.el7.ppc64",
                "product": {
                  "name": "perf-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_id": "perf-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-1160.123.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-1160.123.1.el7.ppc64",
                "product": {
                  "name": "python-perf-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_id": "python-perf-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.123.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
                "product": {
                  "name": "bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_id": "bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.123.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.123.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_id": "kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.123.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.123.1.el7.ppc64",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-1160.123.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.123.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_id": "perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.123.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_id": "python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.123.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.123.1.el7?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:3.10.0-1160.123.1.el7.ppc64le",
                "product": {
                  "name": "bpftool-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_id": "bpftool-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.123.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-1160.123.1.el7.ppc64le",
                "product": {
                  "name": "kernel-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_id": "kernel-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.123.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64le",
                "product": {
                  "name": "kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_id": "kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1160.123.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-1160.123.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debug-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_id": "kernel-debug-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.123.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-1160.123.1.el7.ppc64le",
                "product": {
                  "name": "kernel-devel-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_id": "kernel-devel-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.123.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-1160.123.1.el7.ppc64le",
                "product": {
                  "name": "kernel-headers-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_id": "kernel-headers-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.123.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-1160.123.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_id": "kernel-tools-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.123.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_id": "kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.123.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-1160.123.1.el7.ppc64le",
                "product": {
                  "name": "perf-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_id": "perf-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-1160.123.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-1160.123.1.el7.ppc64le",
                "product": {
                  "name": "python-perf-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_id": "python-perf-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.123.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
                "product": {
                  "name": "bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_id": "bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.123.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.123.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_id": "kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.123.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.123.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-1160.123.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.123.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_id": "perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.123.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_id": "python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.123.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_id": "kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.123.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.123.1.el7?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:3.10.0-1160.123.1.el7.s390x",
                "product": {
                  "name": "bpftool-0:3.10.0-1160.123.1.el7.s390x",
                  "product_id": "bpftool-0:3.10.0-1160.123.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.123.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-1160.123.1.el7.s390x",
                "product": {
                  "name": "kernel-0:3.10.0-1160.123.1.el7.s390x",
                  "product_id": "kernel-0:3.10.0-1160.123.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.123.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-1160.123.1.el7.s390x",
                "product": {
                  "name": "kernel-debug-0:3.10.0-1160.123.1.el7.s390x",
                  "product_id": "kernel-debug-0:3.10.0-1160.123.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.123.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-1160.123.1.el7.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-1160.123.1.el7.s390x",
                  "product_id": "kernel-debug-devel-0:3.10.0-1160.123.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.123.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-1160.123.1.el7.s390x",
                "product": {
                  "name": "kernel-devel-0:3.10.0-1160.123.1.el7.s390x",
                  "product_id": "kernel-devel-0:3.10.0-1160.123.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.123.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-1160.123.1.el7.s390x",
                "product": {
                  "name": "kernel-headers-0:3.10.0-1160.123.1.el7.s390x",
                  "product_id": "kernel-headers-0:3.10.0-1160.123.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.123.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-0:3.10.0-1160.123.1.el7.s390x",
                "product": {
                  "name": "kernel-kdump-0:3.10.0-1160.123.1.el7.s390x",
                  "product_id": "kernel-kdump-0:3.10.0-1160.123.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-1160.123.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-devel-0:3.10.0-1160.123.1.el7.s390x",
                "product": {
                  "name": "kernel-kdump-devel-0:3.10.0-1160.123.1.el7.s390x",
                  "product_id": "kernel-kdump-devel-0:3.10.0-1160.123.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-1160.123.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-1160.123.1.el7.s390x",
                "product": {
                  "name": "perf-0:3.10.0-1160.123.1.el7.s390x",
                  "product_id": "perf-0:3.10.0-1160.123.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-1160.123.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-1160.123.1.el7.s390x",
                "product": {
                  "name": "python-perf-0:3.10.0-1160.123.1.el7.s390x",
                  "product_id": "python-perf-0:3.10.0-1160.123.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.123.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
                "product": {
                  "name": "bpftool-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
                  "product_id": "bpftool-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.123.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.123.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
                  "product_id": "kernel-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.123.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.123.1.el7.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.123.1.el7.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-1160.123.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-1160.123.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
                "product": {
                  "name": "kernel-kdump-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
                  "product_id": "kernel-kdump-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-1160.123.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
                  "product_id": "perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.123.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
                  "product_id": "python-perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.123.1.el7?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:3.10.0-1160.123.1.el7.x86_64",
                "product": {
                  "name": "bpftool-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_id": "bpftool-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.123.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-1160.123.1.el7.x86_64",
                "product": {
                  "name": "kernel-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_id": "kernel-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.123.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-1160.123.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_id": "kernel-debug-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.123.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-1160.123.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_id": "kernel-debug-devel-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.123.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-1160.123.1.el7.x86_64",
                "product": {
                  "name": "kernel-devel-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_id": "kernel-devel-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.123.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-1160.123.1.el7.x86_64",
                "product": {
                  "name": "kernel-headers-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_id": "kernel-headers-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.123.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-1160.123.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_id": "kernel-tools-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.123.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-1160.123.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_id": "kernel-tools-libs-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.123.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-1160.123.1.el7.x86_64",
                "product": {
                  "name": "perf-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_id": "perf-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-1160.123.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-1160.123.1.el7.x86_64",
                "product": {
                  "name": "python-perf-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_id": "python-perf-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.123.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
                "product": {
                  "name": "bpftool-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_id": "bpftool-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.123.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.123.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_id": "kernel-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.123.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.123.1.el7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-1160.123.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.123.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_id": "perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.123.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_id": "python-perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.123.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.123.1.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-1160.123.1.el7.src",
                "product": {
                  "name": "kernel-0:3.10.0-1160.123.1.el7.src",
                  "product_id": "kernel-0:3.10.0-1160.123.1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.123.1.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:3.10.0-1160.123.1.el7.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:3.10.0-1160.123.1.el7.noarch",
                  "product_id": "kernel-abi-whitelists-0:3.10.0-1160.123.1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-1160.123.1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:3.10.0-1160.123.1.el7.noarch",
                "product": {
                  "name": "kernel-doc-0:3.10.0-1160.123.1.el7.noarch",
                  "product_id": "kernel-doc-0:3.10.0-1160.123.1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-1160.123.1.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "bpftool-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "bpftool-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "bpftool-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.123.1.el7.src as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-1160.123.1.el7.src",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-1160.123.1.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-abi-whitelists-0:3.10.0-1160.123.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.123.1.el7.noarch",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-debuginfo-common-ppc64-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-debuginfo-common-s390x-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-debuginfo-common-x86_64-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-1160.123.1.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-doc-0:3.10.0-1160.123.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-1160.123.1.el7.noarch",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-kdump-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-kdump-debuginfo-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-kdump-devel-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "bpftool-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "bpftool-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "bpftool-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.123.1.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-1160.123.1.el7.src",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-1160.123.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-abi-whitelists-0:3.10.0-1160.123.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.123.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-debuginfo-common-ppc64-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-debuginfo-common-s390x-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-debuginfo-common-x86_64-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-1160.123.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-doc-0:3.10.0-1160.123.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-1160.123.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-kdump-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-kdump-debuginfo-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-kdump-devel-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-ELS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Miklos Szeredi",
            "Jann Horn"
          ]
        }
      ],
      "cve": "CVE-2022-1011",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2022-03-02T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2064855"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u2019s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: FUSE allows UAF reads of write() buffers, allowing theft of (partial) /etc/shadow hashes",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "For the Red Hat Enterprise Linux the issue actual if fuse or fuse3 package is installed on the system and only privileged user can install it.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.src",
          "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:kernel-abi-whitelists-0:3.10.0-1160.123.1.el7.noarch",
          "7Server-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:kernel-debuginfo-common-ppc64-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:kernel-debuginfo-common-s390x-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:kernel-debuginfo-common-x86_64-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:kernel-doc-0:3.10.0-1160.123.1.el7.noarch",
          "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:kernel-kdump-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:kernel-kdump-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:kernel-kdump-devel-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.src",
          "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:kernel-abi-whitelists-0:3.10.0-1160.123.1.el7.noarch",
          "7Server-optional-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:kernel-debuginfo-common-ppc64-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:kernel-debuginfo-common-s390x-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:kernel-debuginfo-common-x86_64-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:kernel-doc-0:3.10.0-1160.123.1.el7.noarch",
          "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:kernel-kdump-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:kernel-kdump-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:kernel-kdump-devel-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-1011"
        },
        {
          "category": "external",
          "summary": "RHBZ#2064855",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064855"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1011",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-1011"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1011",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1011"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/lkml/20220414110839.241541230@linuxfoundation.org/",
          "url": "https://lore.kernel.org/lkml/20220414110839.241541230@linuxfoundation.org/"
        }
      ],
      "release_date": "2022-03-07T10:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-08-13T12:07:04+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.src",
            "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-abi-whitelists-0:3.10.0-1160.123.1.el7.noarch",
            "7Server-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-debuginfo-common-ppc64-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debuginfo-common-s390x-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-debuginfo-common-x86_64-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-doc-0:3.10.0-1160.123.1.el7.noarch",
            "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-kdump-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-kdump-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-kdump-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.src",
            "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-abi-whitelists-0:3.10.0-1160.123.1.el7.noarch",
            "7Server-optional-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-debuginfo-common-ppc64-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debuginfo-common-s390x-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-debuginfo-common-x86_64-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-doc-0:3.10.0-1160.123.1.el7.noarch",
            "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-kdump-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-kdump-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-kdump-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:5259"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.src",
            "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-abi-whitelists-0:3.10.0-1160.123.1.el7.noarch",
            "7Server-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-debuginfo-common-ppc64-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debuginfo-common-s390x-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-debuginfo-common-x86_64-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-doc-0:3.10.0-1160.123.1.el7.noarch",
            "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-kdump-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-kdump-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-kdump-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.src",
            "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-abi-whitelists-0:3.10.0-1160.123.1.el7.noarch",
            "7Server-optional-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-debuginfo-common-ppc64-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debuginfo-common-s390x-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-debuginfo-common-x86_64-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-doc-0:3.10.0-1160.123.1.el7.noarch",
            "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-kdump-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-kdump-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-kdump-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.src",
            "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-abi-whitelists-0:3.10.0-1160.123.1.el7.noarch",
            "7Server-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-debuginfo-common-ppc64-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debuginfo-common-s390x-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-debuginfo-common-x86_64-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-doc-0:3.10.0-1160.123.1.el7.noarch",
            "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-kdump-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-kdump-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-kdump-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.src",
            "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-abi-whitelists-0:3.10.0-1160.123.1.el7.noarch",
            "7Server-optional-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-debuginfo-common-ppc64-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debuginfo-common-s390x-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-debuginfo-common-x86_64-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-doc-0:3.10.0-1160.123.1.el7.noarch",
            "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-kdump-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-kdump-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-kdump-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: FUSE allows UAF reads of write() buffers, allowing theft of (partial) /etc/shadow hashes"
    },
    {
      "cve": "CVE-2024-36971",
      "discovery_date": "2024-06-10T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2292331"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s network route management. This flaw allows an attacker to alter the behavior of certain network connections.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net: kernel: UAF in network route management",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Environments which use third-party KABI modules may experience kernel crashes after applying errata for CVE-2024-36971. Contact your module vendor about an update. Until these third party modules can be fixed, you can prevent crashes by disabling them. This problem stems from modules which use the `negative_advice()` function.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.src",
          "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:kernel-abi-whitelists-0:3.10.0-1160.123.1.el7.noarch",
          "7Server-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:kernel-debuginfo-common-ppc64-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:kernel-debuginfo-common-s390x-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:kernel-debuginfo-common-x86_64-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:kernel-doc-0:3.10.0-1160.123.1.el7.noarch",
          "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:kernel-kdump-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:kernel-kdump-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:kernel-kdump-devel-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.src",
          "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:kernel-abi-whitelists-0:3.10.0-1160.123.1.el7.noarch",
          "7Server-optional-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:kernel-debuginfo-common-ppc64-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:kernel-debuginfo-common-s390x-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:kernel-debuginfo-common-x86_64-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:kernel-doc-0:3.10.0-1160.123.1.el7.noarch",
          "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:kernel-kdump-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:kernel-kdump-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:kernel-kdump-devel-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-36971"
        },
        {
          "category": "external",
          "summary": "RHBZ#2292331",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292331"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-36971",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-36971"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-36971",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-36971"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/20240610090330.1347021-2-lee@kernel.org/T",
          "url": "https://lore.kernel.org/linux-cve-announce/20240610090330.1347021-2-lee@kernel.org/T"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2024-06-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-08-13T12:07:04+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.src",
            "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-abi-whitelists-0:3.10.0-1160.123.1.el7.noarch",
            "7Server-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-debuginfo-common-ppc64-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debuginfo-common-s390x-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-debuginfo-common-x86_64-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-doc-0:3.10.0-1160.123.1.el7.noarch",
            "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-kdump-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-kdump-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-kdump-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.src",
            "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-abi-whitelists-0:3.10.0-1160.123.1.el7.noarch",
            "7Server-optional-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-debuginfo-common-ppc64-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debuginfo-common-s390x-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-debuginfo-common-x86_64-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-doc-0:3.10.0-1160.123.1.el7.noarch",
            "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-kdump-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-kdump-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-kdump-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:5259"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
          "product_ids": [
            "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.src",
            "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-abi-whitelists-0:3.10.0-1160.123.1.el7.noarch",
            "7Server-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-debuginfo-common-ppc64-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debuginfo-common-s390x-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-debuginfo-common-x86_64-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-doc-0:3.10.0-1160.123.1.el7.noarch",
            "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-kdump-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-kdump-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-kdump-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.src",
            "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-abi-whitelists-0:3.10.0-1160.123.1.el7.noarch",
            "7Server-optional-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-debuginfo-common-ppc64-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debuginfo-common-s390x-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-debuginfo-common-x86_64-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-doc-0:3.10.0-1160.123.1.el7.noarch",
            "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-kdump-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-kdump-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-kdump-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.src",
            "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-abi-whitelists-0:3.10.0-1160.123.1.el7.noarch",
            "7Server-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-debuginfo-common-ppc64-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debuginfo-common-s390x-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-debuginfo-common-x86_64-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-doc-0:3.10.0-1160.123.1.el7.noarch",
            "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-kdump-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-kdump-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-kdump-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.src",
            "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-abi-whitelists-0:3.10.0-1160.123.1.el7.noarch",
            "7Server-optional-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-debuginfo-common-ppc64-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debuginfo-common-s390x-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-debuginfo-common-x86_64-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-doc-0:3.10.0-1160.123.1.el7.noarch",
            "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-kdump-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-kdump-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-kdump-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2024-08-07T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: net: kernel: UAF in network route management"
    }
  ]
}
  RHSA-2024:5259
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 7 Extended Lifecycle Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating\nsystem.\n\nSecurity Fix(es):\n\n* kernel: FUSE allows UAF reads of write() buffers, allowing theft of (partial) /etc/shadow hashes (CVE-2022-1011)\n\n* net: fix __dst_negative_advice() race (CVE-2024-36971)\n\nBug Fix(es):\n\n* kernel.spec: run initramfs generation in %post (not only in %posttrans)\n(RHEL-3292)\n\n* tcp: fix zero cwnd in tcp_cwnd_reduction (RHEL-43212)\n\n* epoll: fix use-after-free in eventpoll_release_file (RHEL-39665)\n\n* RHEL 7.9: include  [net] netfilter: ipset: fix ip_set_list allocation failure (RHEL-6204)\n\n* gfs2: The gfs2_logd process to hang or stall which causes a performance degradation on the gfs2 filesystem (RHEL-8427)\n\n* [rhel7] gfs2: quota_change%u corruption (RHEL-37473)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:5259",
        "url": "https://access.redhat.com/errata/RHSA-2024:5259"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2064855",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064855"
      },
      {
        "category": "external",
        "summary": "2292331",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292331"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_5259.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security update",
    "tracking": {
      "current_release_date": "2025-10-09T22:12:24+00:00",
      "generator": {
        "date": "2025-10-09T22:12:24+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2024:5259",
      "initial_release_date": "2024-08-13T12:07:04+00:00",
      "revision_history": [
        {
          "date": "2024-08-13T12:07:04+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-08-13T12:07:04+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T22:12:24+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server (v. 7 ELS)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server (v. 7 ELS)",
                  "product_id": "7Server-ELS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_els:7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
                  "product_id": "7Server-optional-ELS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_els:7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:3.10.0-1160.123.1.el7.ppc64",
                "product": {
                  "name": "bpftool-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_id": "bpftool-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.123.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-1160.123.1.el7.ppc64",
                "product": {
                  "name": "kernel-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_id": "kernel-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.123.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64",
                "product": {
                  "name": "kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_id": "kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1160.123.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-1160.123.1.el7.ppc64",
                "product": {
                  "name": "kernel-debug-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_id": "kernel-debug-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.123.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_id": "kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.123.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-1160.123.1.el7.ppc64",
                "product": {
                  "name": "kernel-devel-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_id": "kernel-devel-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.123.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-1160.123.1.el7.ppc64",
                "product": {
                  "name": "kernel-headers-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_id": "kernel-headers-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.123.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-1160.123.1.el7.ppc64",
                "product": {
                  "name": "kernel-tools-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_id": "kernel-tools-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.123.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_id": "kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.123.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-1160.123.1.el7.ppc64",
                "product": {
                  "name": "perf-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_id": "perf-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-1160.123.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-1160.123.1.el7.ppc64",
                "product": {
                  "name": "python-perf-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_id": "python-perf-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.123.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
                "product": {
                  "name": "bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_id": "bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.123.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.123.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_id": "kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.123.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.123.1.el7.ppc64",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-1160.123.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.123.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_id": "perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.123.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_id": "python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.123.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.123.1.el7?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:3.10.0-1160.123.1.el7.ppc64le",
                "product": {
                  "name": "bpftool-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_id": "bpftool-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.123.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-1160.123.1.el7.ppc64le",
                "product": {
                  "name": "kernel-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_id": "kernel-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.123.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64le",
                "product": {
                  "name": "kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_id": "kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1160.123.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-1160.123.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debug-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_id": "kernel-debug-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.123.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-1160.123.1.el7.ppc64le",
                "product": {
                  "name": "kernel-devel-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_id": "kernel-devel-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.123.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-1160.123.1.el7.ppc64le",
                "product": {
                  "name": "kernel-headers-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_id": "kernel-headers-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.123.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-1160.123.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_id": "kernel-tools-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.123.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_id": "kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.123.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-1160.123.1.el7.ppc64le",
                "product": {
                  "name": "perf-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_id": "perf-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-1160.123.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-1160.123.1.el7.ppc64le",
                "product": {
                  "name": "python-perf-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_id": "python-perf-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.123.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
                "product": {
                  "name": "bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_id": "bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.123.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.123.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_id": "kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.123.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.123.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-1160.123.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.123.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_id": "perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.123.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_id": "python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.123.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_id": "kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.123.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.123.1.el7?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:3.10.0-1160.123.1.el7.s390x",
                "product": {
                  "name": "bpftool-0:3.10.0-1160.123.1.el7.s390x",
                  "product_id": "bpftool-0:3.10.0-1160.123.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.123.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-1160.123.1.el7.s390x",
                "product": {
                  "name": "kernel-0:3.10.0-1160.123.1.el7.s390x",
                  "product_id": "kernel-0:3.10.0-1160.123.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.123.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-1160.123.1.el7.s390x",
                "product": {
                  "name": "kernel-debug-0:3.10.0-1160.123.1.el7.s390x",
                  "product_id": "kernel-debug-0:3.10.0-1160.123.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.123.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-1160.123.1.el7.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-1160.123.1.el7.s390x",
                  "product_id": "kernel-debug-devel-0:3.10.0-1160.123.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.123.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-1160.123.1.el7.s390x",
                "product": {
                  "name": "kernel-devel-0:3.10.0-1160.123.1.el7.s390x",
                  "product_id": "kernel-devel-0:3.10.0-1160.123.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.123.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-1160.123.1.el7.s390x",
                "product": {
                  "name": "kernel-headers-0:3.10.0-1160.123.1.el7.s390x",
                  "product_id": "kernel-headers-0:3.10.0-1160.123.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.123.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-0:3.10.0-1160.123.1.el7.s390x",
                "product": {
                  "name": "kernel-kdump-0:3.10.0-1160.123.1.el7.s390x",
                  "product_id": "kernel-kdump-0:3.10.0-1160.123.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-1160.123.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-devel-0:3.10.0-1160.123.1.el7.s390x",
                "product": {
                  "name": "kernel-kdump-devel-0:3.10.0-1160.123.1.el7.s390x",
                  "product_id": "kernel-kdump-devel-0:3.10.0-1160.123.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-1160.123.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-1160.123.1.el7.s390x",
                "product": {
                  "name": "perf-0:3.10.0-1160.123.1.el7.s390x",
                  "product_id": "perf-0:3.10.0-1160.123.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-1160.123.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-1160.123.1.el7.s390x",
                "product": {
                  "name": "python-perf-0:3.10.0-1160.123.1.el7.s390x",
                  "product_id": "python-perf-0:3.10.0-1160.123.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.123.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
                "product": {
                  "name": "bpftool-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
                  "product_id": "bpftool-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.123.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.123.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
                  "product_id": "kernel-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.123.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.123.1.el7.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.123.1.el7.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-1160.123.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-1160.123.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
                "product": {
                  "name": "kernel-kdump-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
                  "product_id": "kernel-kdump-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-1160.123.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
                  "product_id": "perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.123.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
                  "product_id": "python-perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.123.1.el7?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:3.10.0-1160.123.1.el7.x86_64",
                "product": {
                  "name": "bpftool-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_id": "bpftool-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.123.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-1160.123.1.el7.x86_64",
                "product": {
                  "name": "kernel-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_id": "kernel-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.123.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-1160.123.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_id": "kernel-debug-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.123.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-1160.123.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_id": "kernel-debug-devel-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.123.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-1160.123.1.el7.x86_64",
                "product": {
                  "name": "kernel-devel-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_id": "kernel-devel-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.123.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-1160.123.1.el7.x86_64",
                "product": {
                  "name": "kernel-headers-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_id": "kernel-headers-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.123.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-1160.123.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_id": "kernel-tools-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.123.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-1160.123.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_id": "kernel-tools-libs-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.123.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-1160.123.1.el7.x86_64",
                "product": {
                  "name": "perf-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_id": "perf-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-1160.123.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-1160.123.1.el7.x86_64",
                "product": {
                  "name": "python-perf-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_id": "python-perf-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.123.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
                "product": {
                  "name": "bpftool-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_id": "bpftool-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.123.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.123.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_id": "kernel-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.123.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.123.1.el7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-1160.123.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.123.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_id": "perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.123.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_id": "python-perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.123.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.123.1.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-1160.123.1.el7.src",
                "product": {
                  "name": "kernel-0:3.10.0-1160.123.1.el7.src",
                  "product_id": "kernel-0:3.10.0-1160.123.1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.123.1.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:3.10.0-1160.123.1.el7.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:3.10.0-1160.123.1.el7.noarch",
                  "product_id": "kernel-abi-whitelists-0:3.10.0-1160.123.1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-1160.123.1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:3.10.0-1160.123.1.el7.noarch",
                "product": {
                  "name": "kernel-doc-0:3.10.0-1160.123.1.el7.noarch",
                  "product_id": "kernel-doc-0:3.10.0-1160.123.1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-1160.123.1.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "bpftool-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "bpftool-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "bpftool-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.123.1.el7.src as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-1160.123.1.el7.src",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-1160.123.1.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-abi-whitelists-0:3.10.0-1160.123.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.123.1.el7.noarch",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-debuginfo-common-ppc64-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-debuginfo-common-s390x-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-debuginfo-common-x86_64-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-1160.123.1.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-doc-0:3.10.0-1160.123.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-1160.123.1.el7.noarch",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-kdump-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-kdump-debuginfo-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-kdump-devel-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
          "product_id": "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "bpftool-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "bpftool-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "bpftool-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.123.1.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-1160.123.1.el7.src",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-1160.123.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-abi-whitelists-0:3.10.0-1160.123.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.123.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-debuginfo-common-ppc64-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-debuginfo-common-s390x-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-debuginfo-common-x86_64-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-1160.123.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-doc-0:3.10.0-1160.123.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-1160.123.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-kdump-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-kdump-debuginfo-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-kdump-devel-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
          "product_id": "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-ELS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Miklos Szeredi",
            "Jann Horn"
          ]
        }
      ],
      "cve": "CVE-2022-1011",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2022-03-02T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2064855"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u2019s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: FUSE allows UAF reads of write() buffers, allowing theft of (partial) /etc/shadow hashes",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "For the Red Hat Enterprise Linux the issue actual if fuse or fuse3 package is installed on the system and only privileged user can install it.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.src",
          "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:kernel-abi-whitelists-0:3.10.0-1160.123.1.el7.noarch",
          "7Server-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:kernel-debuginfo-common-ppc64-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:kernel-debuginfo-common-s390x-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:kernel-debuginfo-common-x86_64-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:kernel-doc-0:3.10.0-1160.123.1.el7.noarch",
          "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:kernel-kdump-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:kernel-kdump-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:kernel-kdump-devel-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.src",
          "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:kernel-abi-whitelists-0:3.10.0-1160.123.1.el7.noarch",
          "7Server-optional-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:kernel-debuginfo-common-ppc64-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:kernel-debuginfo-common-s390x-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:kernel-debuginfo-common-x86_64-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:kernel-doc-0:3.10.0-1160.123.1.el7.noarch",
          "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:kernel-kdump-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:kernel-kdump-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:kernel-kdump-devel-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-1011"
        },
        {
          "category": "external",
          "summary": "RHBZ#2064855",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064855"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1011",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-1011"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1011",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1011"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/lkml/20220414110839.241541230@linuxfoundation.org/",
          "url": "https://lore.kernel.org/lkml/20220414110839.241541230@linuxfoundation.org/"
        }
      ],
      "release_date": "2022-03-07T10:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-08-13T12:07:04+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.src",
            "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-abi-whitelists-0:3.10.0-1160.123.1.el7.noarch",
            "7Server-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-debuginfo-common-ppc64-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debuginfo-common-s390x-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-debuginfo-common-x86_64-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-doc-0:3.10.0-1160.123.1.el7.noarch",
            "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-kdump-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-kdump-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-kdump-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.src",
            "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-abi-whitelists-0:3.10.0-1160.123.1.el7.noarch",
            "7Server-optional-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-debuginfo-common-ppc64-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debuginfo-common-s390x-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-debuginfo-common-x86_64-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-doc-0:3.10.0-1160.123.1.el7.noarch",
            "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-kdump-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-kdump-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-kdump-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:5259"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.src",
            "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-abi-whitelists-0:3.10.0-1160.123.1.el7.noarch",
            "7Server-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-debuginfo-common-ppc64-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debuginfo-common-s390x-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-debuginfo-common-x86_64-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-doc-0:3.10.0-1160.123.1.el7.noarch",
            "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-kdump-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-kdump-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-kdump-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.src",
            "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-abi-whitelists-0:3.10.0-1160.123.1.el7.noarch",
            "7Server-optional-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-debuginfo-common-ppc64-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debuginfo-common-s390x-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-debuginfo-common-x86_64-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-doc-0:3.10.0-1160.123.1.el7.noarch",
            "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-kdump-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-kdump-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-kdump-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.src",
            "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-abi-whitelists-0:3.10.0-1160.123.1.el7.noarch",
            "7Server-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-debuginfo-common-ppc64-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debuginfo-common-s390x-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-debuginfo-common-x86_64-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-doc-0:3.10.0-1160.123.1.el7.noarch",
            "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-kdump-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-kdump-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-kdump-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.src",
            "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-abi-whitelists-0:3.10.0-1160.123.1.el7.noarch",
            "7Server-optional-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-debuginfo-common-ppc64-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debuginfo-common-s390x-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-debuginfo-common-x86_64-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-doc-0:3.10.0-1160.123.1.el7.noarch",
            "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-kdump-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-kdump-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-kdump-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: FUSE allows UAF reads of write() buffers, allowing theft of (partial) /etc/shadow hashes"
    },
    {
      "cve": "CVE-2024-36971",
      "discovery_date": "2024-06-10T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2292331"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s network route management. This flaw allows an attacker to alter the behavior of certain network connections.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net: kernel: UAF in network route management",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Environments which use third-party KABI modules may experience kernel crashes after applying errata for CVE-2024-36971. Contact your module vendor about an update. Until these third party modules can be fixed, you can prevent crashes by disabling them. This problem stems from modules which use the `negative_advice()` function.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.src",
          "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:kernel-abi-whitelists-0:3.10.0-1160.123.1.el7.noarch",
          "7Server-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:kernel-debuginfo-common-ppc64-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:kernel-debuginfo-common-s390x-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:kernel-debuginfo-common-x86_64-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:kernel-doc-0:3.10.0-1160.123.1.el7.noarch",
          "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:kernel-kdump-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:kernel-kdump-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:kernel-kdump-devel-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.src",
          "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:kernel-abi-whitelists-0:3.10.0-1160.123.1.el7.noarch",
          "7Server-optional-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:kernel-debuginfo-common-ppc64-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:kernel-debuginfo-common-s390x-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:kernel-debuginfo-common-x86_64-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:kernel-doc-0:3.10.0-1160.123.1.el7.noarch",
          "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:kernel-kdump-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:kernel-kdump-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:kernel-kdump-devel-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.x86_64",
          "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
          "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
          "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
          "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-36971"
        },
        {
          "category": "external",
          "summary": "RHBZ#2292331",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292331"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-36971",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-36971"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-36971",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-36971"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/20240610090330.1347021-2-lee@kernel.org/T",
          "url": "https://lore.kernel.org/linux-cve-announce/20240610090330.1347021-2-lee@kernel.org/T"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2024-06-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-08-13T12:07:04+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.src",
            "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-abi-whitelists-0:3.10.0-1160.123.1.el7.noarch",
            "7Server-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-debuginfo-common-ppc64-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debuginfo-common-s390x-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-debuginfo-common-x86_64-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-doc-0:3.10.0-1160.123.1.el7.noarch",
            "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-kdump-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-kdump-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-kdump-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.src",
            "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-abi-whitelists-0:3.10.0-1160.123.1.el7.noarch",
            "7Server-optional-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-debuginfo-common-ppc64-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debuginfo-common-s390x-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-debuginfo-common-x86_64-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-doc-0:3.10.0-1160.123.1.el7.noarch",
            "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-kdump-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-kdump-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-kdump-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:5259"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
          "product_ids": [
            "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.src",
            "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-abi-whitelists-0:3.10.0-1160.123.1.el7.noarch",
            "7Server-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-debuginfo-common-ppc64-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debuginfo-common-s390x-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-debuginfo-common-x86_64-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-doc-0:3.10.0-1160.123.1.el7.noarch",
            "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-kdump-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-kdump-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-kdump-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.src",
            "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-abi-whitelists-0:3.10.0-1160.123.1.el7.noarch",
            "7Server-optional-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-debuginfo-common-ppc64-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debuginfo-common-s390x-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-debuginfo-common-x86_64-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-doc-0:3.10.0-1160.123.1.el7.noarch",
            "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-kdump-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-kdump-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-kdump-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:bpftool-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.src",
            "7Server-ELS:kernel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-abi-whitelists-0:3.10.0-1160.123.1.el7.noarch",
            "7Server-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-debuginfo-common-ppc64-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-debuginfo-common-s390x-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-debuginfo-common-x86_64-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-doc-0:3.10.0-1160.123.1.el7.noarch",
            "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-kdump-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-kdump-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-kdump-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:perf-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:python-perf-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:bpftool-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:bpftool-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.src",
            "7Server-optional-ELS:kernel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-abi-whitelists-0:3.10.0-1160.123.1.el7.noarch",
            "7Server-optional-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-bootwrapper-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-debug-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-debug-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-debug-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-debuginfo-common-ppc64-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-debuginfo-common-s390x-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-debuginfo-common-x86_64-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-doc-0:3.10.0-1160.123.1.el7.noarch",
            "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-headers-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-kdump-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-kdump-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-kdump-devel-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-tools-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-tools-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-tools-libs-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:kernel-tools-libs-devel-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:perf-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:python-perf-0:3.10.0-1160.123.1.el7.x86_64",
            "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64",
            "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.ppc64le",
            "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.s390x",
            "7Server-optional-ELS:python-perf-debuginfo-0:3.10.0-1160.123.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2024-08-07T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: net: kernel: UAF in network route management"
    }
  ]
}
  cnvd-2022-69203
Vulnerability from cnvd
厂商已发布了漏洞修复程序,请及时关注更新: https://git.kernel.org/pub/scm/linux/kernel/git/mszeredi/fuse.git/commit/?h=for-next
| Name | Linux Linux kernel <5.17 | 
|---|
{
  "cves": {
    "cve": {
      "cveNumber": "CVE-2022-1011",
      "cveUrl": "https://nvd.nist.gov/vuln/detail/CVE-2022-1011"
    }
  },
  "description": "Linux kernel\u662f\u7f8e\u56fdLinux\u57fa\u91d1\u4f1a\u7684\u5f00\u6e90\u64cd\u4f5c\u7cfb\u7edfLinux\u6240\u4f7f\u7528\u7684\u5185\u6838\u3002\n\nLinux Kernel FUSE filesystem\u5b58\u5728\u6743\u9650\u63d0\u5347\u6f0f\u6d1e\uff0c\u8be5\u6f0f\u6d1e\u662f\u7531\u4e8eFUSE\u6587\u4ef6\u7cfb\u7edf\u4e2d\u7684\u91ca\u653e\u540e\u4f7f\u7528\u7f3a\u9677\u9020\u6210\u7684\u3002\u653b\u51fb\u8005\u53ef\u5229\u7528\u6b64\u6f0f\u6d1e\u83b7\u5f97\u5bf9FUSE\u6587\u4ef6\u7cfb\u7edf\u4e2d\u67d0\u4e9b\u6570\u636e\u7684\u672a\u7ecf\u6388\u6743\u8bbf\u95ee\uff0c\u4ece\u800c\u83b7\u5f97\u63d0\u5347\u7684\u6743\u9650\u3002",
  "formalWay": "\u5382\u5546\u5df2\u53d1\u5e03\u4e86\u6f0f\u6d1e\u4fee\u590d\u7a0b\u5e8f\uff0c\u8bf7\u53ca\u65f6\u5173\u6ce8\u66f4\u65b0\uff1a\r\nhttps://git.kernel.org/pub/scm/linux/kernel/git/mszeredi/fuse.git/commit/?h=for-next",
  "isEvent": "\u901a\u7528\u8f6f\u786c\u4ef6\u6f0f\u6d1e",
  "number": "CNVD-2022-69203",
  "openTime": "2022-10-17",
  "patchDescription": "Linux kernel\u662f\u7f8e\u56fdLinux\u57fa\u91d1\u4f1a\u7684\u5f00\u6e90\u64cd\u4f5c\u7cfb\u7edfLinux\u6240\u4f7f\u7528\u7684\u5185\u6838\u3002\r\n\r\nLinux Kernel FUSE filesystem\u5b58\u5728\u6743\u9650\u63d0\u5347\u6f0f\u6d1e\uff0c\u8be5\u6f0f\u6d1e\u662f\u7531\u4e8eFUSE\u6587\u4ef6\u7cfb\u7edf\u4e2d\u7684\u91ca\u653e\u540e\u4f7f\u7528\u7f3a\u9677\u9020\u6210\u7684\u3002\u653b\u51fb\u8005\u53ef\u5229\u7528\u6b64\u6f0f\u6d1e\u83b7\u5f97\u5bf9FUSE\u6587\u4ef6\u7cfb\u7edf\u4e2d\u67d0\u4e9b\u6570\u636e\u7684\u672a\u7ecf\u6388\u6743\u8bbf\u95ee\uff0c\u4ece\u800c\u83b7\u5f97\u63d0\u5347\u7684\u6743\u9650\u3002\u76ee\u524d\uff0c\u4f9b\u5e94\u5546\u53d1\u5e03\u4e86\u5b89\u5168\u516c\u544a\u53ca\u76f8\u5173\u8865\u4e01\u4fe1\u606f\uff0c\u4fee\u590d\u4e86\u6b64\u6f0f\u6d1e\u3002",
  "patchName": "Linux Kernel FUSE filesystem\u6743\u9650\u63d0\u5347\u6f0f\u6d1e\u7684\u8865\u4e01",
  "products": {
    "product": "Linux  Linux kernel \u003c5.17"
  },
  "referenceLink": "https://nvd.nist.gov/vuln/detail/CVE-2022-1011",
  "serverity": "\u4e2d",
  "submitTime": "2022-03-22",
  "title": "Linux Kernel FUSE filesystem\u6743\u9650\u63d0\u5347\u6f0f\u6d1e"
}
  ghsa-8x5v-3jgc-w6jf
Vulnerability from github
A flaw use after free in the Linux kernel FUSE filesystem was found in the way user triggers write(). A local user could use this flaw to get some unauthorized access to some data from the FUSE filesystem and as result potentially privilege escalation too.
{
  "affected": [],
  "aliases": [
    "CVE-2022-1011"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-416"
    ],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2022-03-18T18:15:00Z",
    "severity": "HIGH"
  },
  "details": "A flaw use after free in the Linux kernel FUSE filesystem was found in the way user triggers write(). A local user could use this flaw to get some unauthorized access to some data from the FUSE filesystem and as result potentially privilege escalation too.",
  "id": "GHSA-8x5v-3jgc-w6jf",
  "modified": "2022-03-25T00:00:46Z",
  "published": "2022-03-19T00:00:58Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1011"
    },
    {
      "type": "WEB",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064855"
    },
    {
      "type": "WEB",
      "url": "https://git.kernel.org/pub/scm/linux/kernel/git/mszeredi/fuse.git/commit/?h=for-next"
    },
    {
      "type": "WEB",
      "url": "https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html"
    },
    {
      "type": "WEB",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BG4J46EMFPDD5QHYXDUI3PJCZQ7HQAZR"
    },
    {
      "type": "WEB",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C5AUUDGSDLGYU7SZSK4PFAN22NISQZBT"
    },
    {
      "type": "WEB",
      "url": "https://security.netapp.com/advisory/ntap-20220425-0002"
    },
    {
      "type": "WEB",
      "url": "https://www.debian.org/security/2022/dsa-5173"
    },
    {
      "type": "WEB",
      "url": "https://www.oracle.com/security-alerts/cpujul2022.html"
    },
    {
      "type": "WEB",
      "url": "http://packetstormsecurity.com/files/166772/Linux-FUSE-Use-After-Free.html"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
      "type": "CVSS_V3"
    }
  ]
}
  WID-SEC-W-2022-0515
Vulnerability from csaf_certbund
Notes
{
  "document": {
    "aggregate_severity": {
      "text": "hoch"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "IBM Spectrum Protect ist eine zentralisierte Backupl\u00f6sung f\u00fcr Systeme im Netzwerk.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann mehrere Schwachstellen in IBM Spectrum Protect ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- Linux\n- MacOS X\n- Windows\n- Sonstiges",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2022-0515 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-0515.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2022-0515 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0515"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6151-1 vom 2023-06-09",
        "url": "https://ubuntu.com/security/notices/USN-6151-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5984-1 vom 2023-03-29",
        "url": "https://www.cybersecurity-help.cz/vdb/SB2023032948"
      },
      {
        "category": "external",
        "summary": "IBM Security Advisory vom 2022-06-29",
        "url": "https://www.ibm.com/support/pages/node/6596399"
      },
      {
        "category": "external",
        "summary": "IBM Security Advisory vom 2022-06-29",
        "url": "https://www.ibm.com/support/pages/node/6596907"
      },
      {
        "category": "external",
        "summary": "IBM Security Advisory vom 2022-06-29",
        "url": "https://www.ibm.com/support/pages/node/6596881"
      },
      {
        "category": "external",
        "summary": "IBM Security Advisory vom 2022-06-29",
        "url": "https://www.ibm.com/support/pages/node/6596741"
      },
      {
        "category": "external",
        "summary": "IBM Security Advisory vom 2022-06-29",
        "url": "https://www.ibm.com/support/pages/node/6596883"
      },
      {
        "category": "external",
        "summary": "IBM Security Advisory vom 2022-06-29",
        "url": "https://www.ibm.com/support/pages/node/6596971"
      },
      {
        "category": "external",
        "summary": "IBM Security Advisory vom 2022-06-29",
        "url": "https://www.ibm.com/support/pages/node/6596895"
      },
      {
        "category": "external",
        "summary": "IBM Security Advisory vom 2022-06-29",
        "url": "https://www.ibm.com/support/pages/node/6596379"
      },
      {
        "category": "external",
        "summary": "IBM Security Advisory vom 2022-06-29",
        "url": "https://www.ibm.com/support/pages/node/6596877"
      },
      {
        "category": "external",
        "summary": "IBM Security Advisory vom 2022-06-29",
        "url": "https://www.ibm.com/support/pages/node/6596875"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.4-2022-027 vom 2022-07-21",
        "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.4-2022-027.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.4-2022-029 vom 2022-07-21",
        "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.4-2022-029.html"
      },
      {
        "category": "external",
        "summary": "IBM Security Bulletin 6618019 vom 2022-09-03",
        "url": "https://www.ibm.com/blogs/psirt/security-bulletin-information-disclosure-and-denial-of-service-vulnerabilities-in-the-ibm-spectrum-protect-backup-archive-client-may-affect-ibm-spectrum-protect-for-space-management-cve-2022-22478/"
      }
    ],
    "source_lang": "en-US",
    "title": "IBM Spectrum Protect: Mehrere Schwachstellen",
    "tracking": {
      "current_release_date": "2023-06-08T22:00:00.000+00:00",
      "generator": {
        "date": "2024-08-15T17:29:37.582+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.3.5"
        }
      },
      "id": "WID-SEC-W-2022-0515",
      "initial_release_date": "2022-06-29T22:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2022-06-29T22:00:00.000+00:00",
          "number": "1",
          "summary": "Initiale Fassung"
        },
        {
          "date": "2022-07-20T22:00:00.000+00:00",
          "number": "2",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2022-09-04T22:00:00.000+00:00",
          "number": "3",
          "summary": "Neue Updates von IBM aufgenommen"
        },
        {
          "date": "2023-03-29T22:00:00.000+00:00",
          "number": "4",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-06-08T22:00:00.000+00:00",
          "number": "5",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        }
      ],
      "status": "final",
      "version": "5"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Amazon Linux 2",
            "product": {
              "name": "Amazon Linux 2",
              "product_id": "398363",
              "product_identification_helper": {
                "cpe": "cpe:/o:amazon:linux_2:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Amazon"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "IBM Spectrum Protect 8.1",
                "product": {
                  "name": "IBM Spectrum Protect 8.1",
                  "product_id": "T010033",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:spectrum_protect:8.1"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "IBM Spectrum Protect 10.1",
                "product": {
                  "name": "IBM Spectrum Protect 10.1",
                  "product_id": "T023649",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:spectrum_protect:10.1"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Spectrum Protect"
          }
        ],
        "category": "vendor",
        "name": "IBM"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Ubuntu Linux",
            "product": {
              "name": "Ubuntu Linux",
              "product_id": "T000126",
              "product_identification_helper": {
                "cpe": "cpe:/o:canonical:ubuntu_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Ubuntu"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-25704",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2020-25704"
    },
    {
      "cve": "CVE-2020-29368",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2020-29368"
    },
    {
      "cve": "CVE-2020-36322",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2020-36322"
    },
    {
      "cve": "CVE-2020-36385",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2020-36385"
    },
    {
      "cve": "CVE-2021-20269",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-20269"
    },
    {
      "cve": "CVE-2021-20321",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-20321"
    },
    {
      "cve": "CVE-2021-20322",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-20322"
    },
    {
      "cve": "CVE-2021-21781",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-21781"
    },
    {
      "cve": "CVE-2021-28950",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-28950"
    },
    {
      "cve": "CVE-2021-28971",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-28971"
    },
    {
      "cve": "CVE-2021-29650",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-29650"
    },
    {
      "cve": "CVE-2021-31916",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-31916"
    },
    {
      "cve": "CVE-2021-35550",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-35550"
    },
    {
      "cve": "CVE-2021-35603",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-35603"
    },
    {
      "cve": "CVE-2021-3573",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-3573"
    },
    {
      "cve": "CVE-2021-3635",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-3635"
    },
    {
      "cve": "CVE-2021-3669",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-3669"
    },
    {
      "cve": "CVE-2021-3764",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-3764"
    },
    {
      "cve": "CVE-2021-38201",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-38201"
    },
    {
      "cve": "CVE-2021-38561",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-38561"
    },
    {
      "cve": "CVE-2021-4002",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-4002"
    },
    {
      "cve": "CVE-2021-4028",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-4028"
    },
    {
      "cve": "CVE-2021-4083",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-4083"
    },
    {
      "cve": "CVE-2021-4154",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-4154"
    },
    {
      "cve": "CVE-2021-4155",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-4155"
    },
    {
      "cve": "CVE-2021-4157",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-4157"
    },
    {
      "cve": "CVE-2021-41864",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-41864"
    },
    {
      "cve": "CVE-2021-4197",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-4197"
    },
    {
      "cve": "CVE-2021-4203",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-4203"
    },
    {
      "cve": "CVE-2021-43565",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-43565"
    },
    {
      "cve": "CVE-2021-44733",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-44733"
    },
    {
      "cve": "CVE-2021-45485",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-45485"
    },
    {
      "cve": "CVE-2021-45486",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-45486"
    },
    {
      "cve": "CVE-2022-0185",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2022-0185"
    },
    {
      "cve": "CVE-2022-0286",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2022-0286"
    },
    {
      "cve": "CVE-2022-0492",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2022-0492"
    },
    {
      "cve": "CVE-2022-0778",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2022-0778"
    },
    {
      "cve": "CVE-2022-0847",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2022-0847"
    },
    {
      "cve": "CVE-2022-0850",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2022-0850"
    },
    {
      "cve": "CVE-2022-1011",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2022-1011"
    },
    {
      "cve": "CVE-2022-22472",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2022-22472"
    },
    {
      "cve": "CVE-2022-22474",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2022-22474"
    },
    {
      "cve": "CVE-2022-22478",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2022-22478"
    },
    {
      "cve": "CVE-2022-22487",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2022-22487"
    },
    {
      "cve": "CVE-2022-22494",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2022-22494"
    },
    {
      "cve": "CVE-2022-22496",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2022-22496"
    },
    {
      "cve": "CVE-2022-22942",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2022-22942"
    },
    {
      "cve": "CVE-2022-24675",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2022-24675"
    },
    {
      "cve": "CVE-2022-24842",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2022-24842"
    },
    {
      "cve": "CVE-2022-27536",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2022-27536"
    },
    {
      "cve": "CVE-2022-28327",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2022-28327"
    }
  ]
}
  WID-SEC-W-2022-0156
Vulnerability from csaf_certbund
Notes
{
  "document": {
    "aggregate_severity": {
      "text": "hoch"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein lokaler Angreifer kann mehrere Schwachstellen im Linux Kernel ausnutzen, um seine Privilegien zu erweitern, einen Denial of Service Zustand auszul\u00f6sen und mehrere nicht spezifizierte Angriffe durchzuf\u00fchren.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- Linux\n- UNIX",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2022-0156 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-0156.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2022-0156 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0156"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:1686-1 vom 2022-05-16",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-May/011035.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:1668-1 vom 2022-05-16",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-May/011019.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:2082-1 vom 2022-06-15",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-June/011287.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:2083-1 vom 2022-06-15",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-June/011291.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:2077-1 vom 2022-06-15",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-June/011285.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2022-1988 vom 2022-05-17",
        "url": "https://linux.oracle.com/errata/ELSA-2022-1988.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5467-1 vom 2022-06-08",
        "url": "https://ubuntu.com/security/notices/USN-5467-1"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory vom 2022-03-20",
        "url": "https://access.redhat.com/security/cve/cve-2022-0886"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory vom 2022-03-20",
        "url": "https://access.redhat.com/security/cve/cve-2022-0995"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory vom 2022-03-20",
        "url": "https://access.redhat.com/security/cve/cve-2022-1011"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory vom 2022-03-20",
        "url": "https://access.redhat.com/security/cve/CVE-2021-45868"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:4956 vom 2022-06-09",
        "url": "https://access.redhat.com/errata/RHSA-2022:4956"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS-2022-1591 vom 2022-06-10",
        "url": "https://alas.aws.amazon.com/ALAS-2022-1591.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:2111-1 vom 2022-06-17",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-June/011310.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:1163-1 vom 2022-04-12",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010687.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:1183-1 vom 2022-04-13",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010701.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:1196-1 vom 2022-04-14",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010723.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:1197-1 vom 2022-04-14",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010731.html"
      },
      {
        "category": "external",
        "summary": "Exploit auf CX-Security vom 2022-04-19",
        "url": "https://cxsecurity.com/issue/WLB-2022040080"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:1255-1 vom 2022-04-19",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010749.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:1267-1 vom 2022-04-19",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010755.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:1256-1 vom 2022-04-19",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010751.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:1266-1 vom 2022-04-19",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010754.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:1257-1 vom 2022-04-19",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010746.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5381-1 vom 2022-04-21",
        "url": "https://ubuntu.com/security/notices/USN-5381-1"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:1270-1 vom 2022-04-20",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010768.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:1283-1 vom 2022-04-20",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010777.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:1320-1 vom 2022-04-24",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010815.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:1318-1 vom 2022-04-23",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010805.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:1322-1 vom 2022-04-24",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010816.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:1326-1 vom 2022-04-24",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010817.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:1335-1 vom 2022-04-25",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010825.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:1369-1 vom 2022-04-25",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010820.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:1329-1 vom 2022-04-25",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010824.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:2103-1 vom 2022-06-16",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-June/011299.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:2104-1 vom 2022-06-16",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-June/011302.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:1402-1 vom 2022-04-26",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010835.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:1407-1 vom 2022-04-26",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010837.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:1440-1 vom 2022-04-27",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010856.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:1453-1 vom 2022-04-28",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010859.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2022-9348 vom 2022-05-03",
        "url": "https://linux.oracle.com/errata/ELSA-2022-9348.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:1486-1 vom 2022-05-03",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-May/010913.html"
      },
      {
        "category": "external",
        "summary": "ORACLE OVMSA-2022-0014 vom 2022-05-04",
        "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2022-May/001052.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS2-2022-1793 vom 2022-05-05",
        "url": "https://alas.aws.amazon.com/AL2/ALAS-2022-1793.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:1593-1 vom 2022-05-10",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-May/010977.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:1988 vom 2022-05-10",
        "url": "https://access.redhat.com/errata/RHSA-2022:1988"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:1598-1 vom 2022-05-10",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-May/010978.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:1611-1 vom 2022-05-10",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-May/010980.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:1634-1 vom 2022-05-10",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-May/010981.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:1975 vom 2022-05-10",
        "url": "https://access.redhat.com/errata/RHSA-2022:1975"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:1641-1 vom 2022-05-11",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-May/010989.html"
      },
      {
        "category": "external",
        "summary": "AVAYA Security Advisory ASA-2022-055 vom 2022-05-11",
        "url": "https://downloads.avaya.com/css/P8/documents/101081767"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:1651-1 vom 2022-05-12",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-May/010994.html"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DSA-5173 vom 2022-07-03",
        "url": "https://lists.debian.org/debian-security-announce/2022/msg00141.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:5483 vom 2022-07-01",
        "url": "https://access.redhat.com/errata/RHSA-2022:5483"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DLA-3065 vom 2022-07-01",
        "url": "https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5515-1 vom 2022-07-13",
        "url": "https://ubuntu.com/security/notices/USN-5515-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5541-1 vom 2022-07-29",
        "url": "https://ubuntu.com/security/notices/USN-5541-1"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2022-9761 vom 2022-09-07",
        "url": "http://linux.oracle.com/errata/ELSA-2022-9761.html"
      },
      {
        "category": "external",
        "summary": "ORACLE OVMSA-2022-0024 vom 2022-09-07",
        "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2022-September/001060.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:0416-1 vom 2023-02-15",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-February/013765.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6001-1 vom 2023-04-06",
        "url": "https://ubuntu.com/security/notices/USN-6001-1"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:5259 vom 2024-08-13",
        "url": "https://access.redhat.com/errata/RHSA-2024:5259"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2024-5259 vom 2024-09-18",
        "url": "https://linux.oracle.com/errata/ELSA-2024-5259.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2024-12684 vom 2024-09-24",
        "url": "https://linux.oracle.com/errata/ELSA-2024-12684.html"
      }
    ],
    "source_lang": "en-US",
    "title": "Linux Kernel: Mehrere Schwachstellen",
    "tracking": {
      "current_release_date": "2024-09-23T22:00:00.000+00:00",
      "generator": {
        "date": "2024-09-24T08:15:26.498+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.3.8"
        }
      },
      "id": "WID-SEC-W-2022-0156",
      "initial_release_date": "2022-03-20T23:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2022-03-20T23:00:00.000+00:00",
          "number": "1",
          "summary": "Initiale Fassung"
        },
        {
          "date": "2022-04-12T22:00:00.000+00:00",
          "number": "2",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-04-13T22:00:00.000+00:00",
          "number": "3",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-04-18T22:00:00.000+00:00",
          "number": "4",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-04-19T22:00:00.000+00:00",
          "number": "5",
          "summary": "Exploit aufgenommen"
        },
        {
          "date": "2022-04-20T22:00:00.000+00:00",
          "number": "6",
          "summary": "Neue Updates von Ubuntu und SUSE aufgenommen"
        },
        {
          "date": "2022-04-24T22:00:00.000+00:00",
          "number": "7",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-04-25T22:00:00.000+00:00",
          "number": "8",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-04-26T22:00:00.000+00:00",
          "number": "9",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-04-27T22:00:00.000+00:00",
          "number": "10",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-04-28T22:00:00.000+00:00",
          "number": "11",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-05-03T22:00:00.000+00:00",
          "number": "12",
          "summary": "Neue Updates von Oracle Linux und SUSE aufgenommen"
        },
        {
          "date": "2022-05-04T22:00:00.000+00:00",
          "number": "13",
          "summary": "Neue Updates von ORACLE aufgenommen"
        },
        {
          "date": "2022-05-05T22:00:00.000+00:00",
          "number": "14",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2022-05-09T22:00:00.000+00:00",
          "number": "15",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-05-10T22:00:00.000+00:00",
          "number": "16",
          "summary": "Neue Updates von Red Hat und SUSE aufgenommen"
        },
        {
          "date": "2022-05-11T22:00:00.000+00:00",
          "number": "17",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-05-12T22:00:00.000+00:00",
          "number": "18",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-05-16T22:00:00.000+00:00",
          "number": "19",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-05-17T22:00:00.000+00:00",
          "number": "20",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2022-05-18T22:00:00.000+00:00",
          "number": "21",
          "summary": "Referenz(en) aufgenommen: 2063786, FEDORA-2022-9342E59A98, FEDORA-2022-DE4474B89D, 0221163"
        },
        {
          "date": "2022-06-07T22:00:00.000+00:00",
          "number": "22",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2022-06-08T22:00:00.000+00:00",
          "number": "23",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2022-06-09T22:00:00.000+00:00",
          "number": "24",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2022-06-14T22:00:00.000+00:00",
          "number": "25",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-06-16T22:00:00.000+00:00",
          "number": "26",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-06-19T22:00:00.000+00:00",
          "number": "27",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-07-03T22:00:00.000+00:00",
          "number": "28",
          "summary": "Neue Updates von Debian und Red Hat aufgenommen"
        },
        {
          "date": "2022-07-13T22:00:00.000+00:00",
          "number": "29",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2022-07-28T22:00:00.000+00:00",
          "number": "30",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2022-09-06T22:00:00.000+00:00",
          "number": "31",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2022-09-07T22:00:00.000+00:00",
          "number": "32",
          "summary": "Neue Updates von ORACLE aufgenommen"
        },
        {
          "date": "2023-02-15T23:00:00.000+00:00",
          "number": "33",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-04-05T22:00:00.000+00:00",
          "number": "34",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2024-08-12T22:00:00.000+00:00",
          "number": "35",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-09-18T22:00:00.000+00:00",
          "number": "36",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2024-09-23T22:00:00.000+00:00",
          "number": "37",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        }
      ],
      "status": "final",
      "version": "37"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Amazon Linux 2",
            "product": {
              "name": "Amazon Linux 2",
              "product_id": "398363",
              "product_identification_helper": {
                "cpe": "cpe:/o:amazon:linux_2:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Amazon"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Avaya Aura Application Enablement Services",
            "product": {
              "name": "Avaya Aura Application Enablement Services",
              "product_id": "T015516",
              "product_identification_helper": {
                "cpe": "cpe:/a:avaya:aura_application_enablement_services:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Avaya Aura Communication Manager",
            "product": {
              "name": "Avaya Aura Communication Manager",
              "product_id": "T015126",
              "product_identification_helper": {
                "cpe": "cpe:/a:avaya:communication_manager:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Avaya Aura Experience Portal",
            "product": {
              "name": "Avaya Aura Experience Portal",
              "product_id": "T015519",
              "product_identification_helper": {
                "cpe": "cpe:/a:avaya:aura_experience_portal:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Avaya Aura Session Manager",
            "product": {
              "name": "Avaya Aura Session Manager",
              "product_id": "T015127",
              "product_identification_helper": {
                "cpe": "cpe:/a:avaya:session_manager:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Avaya Aura System Manager",
            "product": {
              "name": "Avaya Aura System Manager",
              "product_id": "T015518",
              "product_identification_helper": {
                "cpe": "cpe:/a:avaya:aura_system_manager:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Avaya"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Debian Linux",
            "product": {
              "name": "Debian Linux",
              "product_id": "2951",
              "product_identification_helper": {
                "cpe": "cpe:/o:debian:debian_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Debian"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Open Source Linux Kernel",
            "product": {
              "name": "Open Source Linux Kernel",
              "product_id": "6368",
              "product_identification_helper": {
                "cpe": "cpe:/o:linux:linux_kernel:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Open Source"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Oracle Linux",
            "product": {
              "name": "Oracle Linux",
              "product_id": "T004914",
              "product_identification_helper": {
                "cpe": "cpe:/o:oracle:linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Oracle"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Red Hat Enterprise Linux",
            "product": {
              "name": "Red Hat Enterprise Linux",
              "product_id": "67646",
              "product_identification_helper": {
                "cpe": "cpe:/o:redhat:enterprise_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "SUSE Linux",
            "product": {
              "name": "SUSE Linux",
              "product_id": "T002207",
              "product_identification_helper": {
                "cpe": "cpe:/o:suse:suse_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Ubuntu Linux",
            "product": {
              "name": "Ubuntu Linux",
              "product_id": "T000126",
              "product_identification_helper": {
                "cpe": "cpe:/o:canonical:ubuntu_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Ubuntu"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-45868",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel existieren mehrere Schwachstellen. Die Schwachstellen bestehen aufgrund eines \"out of bound memory write\" und mehrerer \"use-after-free\"-Fehler. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, einen Denial of Service Zustand auszul\u00f6sen und mehrere nicht spezifizierte Angriffe durchzuf\u00fchren."
        }
      ],
      "product_status": {
        "known_affected": [
          "T015519",
          "T015518",
          "2951",
          "T002207",
          "67646",
          "T015516",
          "6368",
          "T000126",
          "T015127",
          "398363",
          "T015126",
          "T004914"
        ]
      },
      "release_date": "2022-03-20T23:00:00.000+00:00",
      "title": "CVE-2021-45868"
    },
    {
      "cve": "CVE-2022-0886",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel existieren mehrere Schwachstellen. Die Schwachstellen bestehen aufgrund eines \"out of bound memory write\" und mehrerer \"use-after-free\"-Fehler. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, einen Denial of Service Zustand auszul\u00f6sen und mehrere nicht spezifizierte Angriffe durchzuf\u00fchren."
        }
      ],
      "product_status": {
        "known_affected": [
          "T015519",
          "T015518",
          "2951",
          "T002207",
          "67646",
          "T015516",
          "6368",
          "T000126",
          "T015127",
          "398363",
          "T015126",
          "T004914"
        ]
      },
      "release_date": "2022-03-20T23:00:00.000+00:00",
      "title": "CVE-2022-0886"
    },
    {
      "cve": "CVE-2022-0995",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel existieren mehrere Schwachstellen. Die Schwachstellen bestehen aufgrund eines \"out of bound memory write\" und mehrerer \"use-after-free\"-Fehler. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, einen Denial of Service Zustand auszul\u00f6sen und mehrere nicht spezifizierte Angriffe durchzuf\u00fchren."
        }
      ],
      "product_status": {
        "known_affected": [
          "T015519",
          "T015518",
          "2951",
          "T002207",
          "67646",
          "T015516",
          "6368",
          "T000126",
          "T015127",
          "398363",
          "T015126",
          "T004914"
        ]
      },
      "release_date": "2022-03-20T23:00:00.000+00:00",
      "title": "CVE-2022-0995"
    },
    {
      "cve": "CVE-2022-1011",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel existieren mehrere Schwachstellen. Die Schwachstellen bestehen aufgrund eines \"out of bound memory write\" und mehrerer \"use-after-free\"-Fehler. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, einen Denial of Service Zustand auszul\u00f6sen und mehrere nicht spezifizierte Angriffe durchzuf\u00fchren."
        }
      ],
      "product_status": {
        "known_affected": [
          "T015519",
          "T015518",
          "2951",
          "T002207",
          "67646",
          "T015516",
          "6368",
          "T000126",
          "T015127",
          "398363",
          "T015126",
          "T004914"
        ]
      },
      "release_date": "2022-03-20T23:00:00.000+00:00",
      "title": "CVE-2022-1011"
    }
  ]
}
  wid-sec-w-2022-0156
Vulnerability from csaf_certbund
Notes
{
  "document": {
    "aggregate_severity": {
      "text": "hoch"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein lokaler Angreifer kann mehrere Schwachstellen im Linux Kernel ausnutzen, um seine Privilegien zu erweitern, einen Denial of Service Zustand auszul\u00f6sen und mehrere nicht spezifizierte Angriffe durchzuf\u00fchren.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- Linux\n- UNIX",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2022-0156 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-0156.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2022-0156 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0156"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:1686-1 vom 2022-05-16",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-May/011035.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:1668-1 vom 2022-05-16",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-May/011019.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:2082-1 vom 2022-06-15",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-June/011287.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:2083-1 vom 2022-06-15",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-June/011291.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:2077-1 vom 2022-06-15",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-June/011285.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2022-1988 vom 2022-05-17",
        "url": "https://linux.oracle.com/errata/ELSA-2022-1988.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5467-1 vom 2022-06-08",
        "url": "https://ubuntu.com/security/notices/USN-5467-1"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory vom 2022-03-20",
        "url": "https://access.redhat.com/security/cve/cve-2022-0886"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory vom 2022-03-20",
        "url": "https://access.redhat.com/security/cve/cve-2022-0995"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory vom 2022-03-20",
        "url": "https://access.redhat.com/security/cve/cve-2022-1011"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory vom 2022-03-20",
        "url": "https://access.redhat.com/security/cve/CVE-2021-45868"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:4956 vom 2022-06-09",
        "url": "https://access.redhat.com/errata/RHSA-2022:4956"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS-2022-1591 vom 2022-06-10",
        "url": "https://alas.aws.amazon.com/ALAS-2022-1591.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:2111-1 vom 2022-06-17",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-June/011310.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:1163-1 vom 2022-04-12",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010687.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:1183-1 vom 2022-04-13",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010701.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:1196-1 vom 2022-04-14",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010723.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:1197-1 vom 2022-04-14",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010731.html"
      },
      {
        "category": "external",
        "summary": "Exploit auf CX-Security vom 2022-04-19",
        "url": "https://cxsecurity.com/issue/WLB-2022040080"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:1255-1 vom 2022-04-19",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010749.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:1267-1 vom 2022-04-19",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010755.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:1256-1 vom 2022-04-19",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010751.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:1266-1 vom 2022-04-19",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010754.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:1257-1 vom 2022-04-19",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010746.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5381-1 vom 2022-04-21",
        "url": "https://ubuntu.com/security/notices/USN-5381-1"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:1270-1 vom 2022-04-20",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010768.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:1283-1 vom 2022-04-20",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010777.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:1320-1 vom 2022-04-24",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010815.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:1318-1 vom 2022-04-23",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010805.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:1322-1 vom 2022-04-24",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010816.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:1326-1 vom 2022-04-24",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010817.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:1335-1 vom 2022-04-25",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010825.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:1369-1 vom 2022-04-25",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010820.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:1329-1 vom 2022-04-25",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010824.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:2103-1 vom 2022-06-16",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-June/011299.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:2104-1 vom 2022-06-16",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-June/011302.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:1402-1 vom 2022-04-26",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010835.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:1407-1 vom 2022-04-26",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010837.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:1440-1 vom 2022-04-27",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010856.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:1453-1 vom 2022-04-28",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010859.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2022-9348 vom 2022-05-03",
        "url": "https://linux.oracle.com/errata/ELSA-2022-9348.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:1486-1 vom 2022-05-03",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-May/010913.html"
      },
      {
        "category": "external",
        "summary": "ORACLE OVMSA-2022-0014 vom 2022-05-04",
        "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2022-May/001052.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS2-2022-1793 vom 2022-05-05",
        "url": "https://alas.aws.amazon.com/AL2/ALAS-2022-1793.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:1593-1 vom 2022-05-10",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-May/010977.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:1988 vom 2022-05-10",
        "url": "https://access.redhat.com/errata/RHSA-2022:1988"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:1598-1 vom 2022-05-10",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-May/010978.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:1611-1 vom 2022-05-10",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-May/010980.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:1634-1 vom 2022-05-10",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-May/010981.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:1975 vom 2022-05-10",
        "url": "https://access.redhat.com/errata/RHSA-2022:1975"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:1641-1 vom 2022-05-11",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-May/010989.html"
      },
      {
        "category": "external",
        "summary": "AVAYA Security Advisory ASA-2022-055 vom 2022-05-11",
        "url": "https://downloads.avaya.com/css/P8/documents/101081767"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:1651-1 vom 2022-05-12",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-May/010994.html"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DSA-5173 vom 2022-07-03",
        "url": "https://lists.debian.org/debian-security-announce/2022/msg00141.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:5483 vom 2022-07-01",
        "url": "https://access.redhat.com/errata/RHSA-2022:5483"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DLA-3065 vom 2022-07-01",
        "url": "https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5515-1 vom 2022-07-13",
        "url": "https://ubuntu.com/security/notices/USN-5515-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5541-1 vom 2022-07-29",
        "url": "https://ubuntu.com/security/notices/USN-5541-1"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2022-9761 vom 2022-09-07",
        "url": "http://linux.oracle.com/errata/ELSA-2022-9761.html"
      },
      {
        "category": "external",
        "summary": "ORACLE OVMSA-2022-0024 vom 2022-09-07",
        "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2022-September/001060.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:0416-1 vom 2023-02-15",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-February/013765.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6001-1 vom 2023-04-06",
        "url": "https://ubuntu.com/security/notices/USN-6001-1"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:5259 vom 2024-08-13",
        "url": "https://access.redhat.com/errata/RHSA-2024:5259"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2024-5259 vom 2024-09-18",
        "url": "https://linux.oracle.com/errata/ELSA-2024-5259.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2024-12684 vom 2024-09-24",
        "url": "https://linux.oracle.com/errata/ELSA-2024-12684.html"
      }
    ],
    "source_lang": "en-US",
    "title": "Linux Kernel: Mehrere Schwachstellen",
    "tracking": {
      "current_release_date": "2024-09-23T22:00:00.000+00:00",
      "generator": {
        "date": "2024-09-24T08:15:26.498+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.3.8"
        }
      },
      "id": "WID-SEC-W-2022-0156",
      "initial_release_date": "2022-03-20T23:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2022-03-20T23:00:00.000+00:00",
          "number": "1",
          "summary": "Initiale Fassung"
        },
        {
          "date": "2022-04-12T22:00:00.000+00:00",
          "number": "2",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-04-13T22:00:00.000+00:00",
          "number": "3",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-04-18T22:00:00.000+00:00",
          "number": "4",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-04-19T22:00:00.000+00:00",
          "number": "5",
          "summary": "Exploit aufgenommen"
        },
        {
          "date": "2022-04-20T22:00:00.000+00:00",
          "number": "6",
          "summary": "Neue Updates von Ubuntu und SUSE aufgenommen"
        },
        {
          "date": "2022-04-24T22:00:00.000+00:00",
          "number": "7",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-04-25T22:00:00.000+00:00",
          "number": "8",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-04-26T22:00:00.000+00:00",
          "number": "9",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-04-27T22:00:00.000+00:00",
          "number": "10",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-04-28T22:00:00.000+00:00",
          "number": "11",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-05-03T22:00:00.000+00:00",
          "number": "12",
          "summary": "Neue Updates von Oracle Linux und SUSE aufgenommen"
        },
        {
          "date": "2022-05-04T22:00:00.000+00:00",
          "number": "13",
          "summary": "Neue Updates von ORACLE aufgenommen"
        },
        {
          "date": "2022-05-05T22:00:00.000+00:00",
          "number": "14",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2022-05-09T22:00:00.000+00:00",
          "number": "15",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-05-10T22:00:00.000+00:00",
          "number": "16",
          "summary": "Neue Updates von Red Hat und SUSE aufgenommen"
        },
        {
          "date": "2022-05-11T22:00:00.000+00:00",
          "number": "17",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-05-12T22:00:00.000+00:00",
          "number": "18",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-05-16T22:00:00.000+00:00",
          "number": "19",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-05-17T22:00:00.000+00:00",
          "number": "20",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2022-05-18T22:00:00.000+00:00",
          "number": "21",
          "summary": "Referenz(en) aufgenommen: 2063786, FEDORA-2022-9342E59A98, FEDORA-2022-DE4474B89D, 0221163"
        },
        {
          "date": "2022-06-07T22:00:00.000+00:00",
          "number": "22",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2022-06-08T22:00:00.000+00:00",
          "number": "23",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2022-06-09T22:00:00.000+00:00",
          "number": "24",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2022-06-14T22:00:00.000+00:00",
          "number": "25",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-06-16T22:00:00.000+00:00",
          "number": "26",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-06-19T22:00:00.000+00:00",
          "number": "27",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-07-03T22:00:00.000+00:00",
          "number": "28",
          "summary": "Neue Updates von Debian und Red Hat aufgenommen"
        },
        {
          "date": "2022-07-13T22:00:00.000+00:00",
          "number": "29",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2022-07-28T22:00:00.000+00:00",
          "number": "30",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2022-09-06T22:00:00.000+00:00",
          "number": "31",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2022-09-07T22:00:00.000+00:00",
          "number": "32",
          "summary": "Neue Updates von ORACLE aufgenommen"
        },
        {
          "date": "2023-02-15T23:00:00.000+00:00",
          "number": "33",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-04-05T22:00:00.000+00:00",
          "number": "34",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2024-08-12T22:00:00.000+00:00",
          "number": "35",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-09-18T22:00:00.000+00:00",
          "number": "36",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2024-09-23T22:00:00.000+00:00",
          "number": "37",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        }
      ],
      "status": "final",
      "version": "37"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Amazon Linux 2",
            "product": {
              "name": "Amazon Linux 2",
              "product_id": "398363",
              "product_identification_helper": {
                "cpe": "cpe:/o:amazon:linux_2:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Amazon"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Avaya Aura Application Enablement Services",
            "product": {
              "name": "Avaya Aura Application Enablement Services",
              "product_id": "T015516",
              "product_identification_helper": {
                "cpe": "cpe:/a:avaya:aura_application_enablement_services:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Avaya Aura Communication Manager",
            "product": {
              "name": "Avaya Aura Communication Manager",
              "product_id": "T015126",
              "product_identification_helper": {
                "cpe": "cpe:/a:avaya:communication_manager:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Avaya Aura Experience Portal",
            "product": {
              "name": "Avaya Aura Experience Portal",
              "product_id": "T015519",
              "product_identification_helper": {
                "cpe": "cpe:/a:avaya:aura_experience_portal:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Avaya Aura Session Manager",
            "product": {
              "name": "Avaya Aura Session Manager",
              "product_id": "T015127",
              "product_identification_helper": {
                "cpe": "cpe:/a:avaya:session_manager:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Avaya Aura System Manager",
            "product": {
              "name": "Avaya Aura System Manager",
              "product_id": "T015518",
              "product_identification_helper": {
                "cpe": "cpe:/a:avaya:aura_system_manager:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Avaya"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Debian Linux",
            "product": {
              "name": "Debian Linux",
              "product_id": "2951",
              "product_identification_helper": {
                "cpe": "cpe:/o:debian:debian_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Debian"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Open Source Linux Kernel",
            "product": {
              "name": "Open Source Linux Kernel",
              "product_id": "6368",
              "product_identification_helper": {
                "cpe": "cpe:/o:linux:linux_kernel:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Open Source"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Oracle Linux",
            "product": {
              "name": "Oracle Linux",
              "product_id": "T004914",
              "product_identification_helper": {
                "cpe": "cpe:/o:oracle:linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Oracle"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Red Hat Enterprise Linux",
            "product": {
              "name": "Red Hat Enterprise Linux",
              "product_id": "67646",
              "product_identification_helper": {
                "cpe": "cpe:/o:redhat:enterprise_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "SUSE Linux",
            "product": {
              "name": "SUSE Linux",
              "product_id": "T002207",
              "product_identification_helper": {
                "cpe": "cpe:/o:suse:suse_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Ubuntu Linux",
            "product": {
              "name": "Ubuntu Linux",
              "product_id": "T000126",
              "product_identification_helper": {
                "cpe": "cpe:/o:canonical:ubuntu_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Ubuntu"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-45868",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel existieren mehrere Schwachstellen. Die Schwachstellen bestehen aufgrund eines \"out of bound memory write\" und mehrerer \"use-after-free\"-Fehler. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, einen Denial of Service Zustand auszul\u00f6sen und mehrere nicht spezifizierte Angriffe durchzuf\u00fchren."
        }
      ],
      "product_status": {
        "known_affected": [
          "T015519",
          "T015518",
          "2951",
          "T002207",
          "67646",
          "T015516",
          "6368",
          "T000126",
          "T015127",
          "398363",
          "T015126",
          "T004914"
        ]
      },
      "release_date": "2022-03-20T23:00:00.000+00:00",
      "title": "CVE-2021-45868"
    },
    {
      "cve": "CVE-2022-0886",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel existieren mehrere Schwachstellen. Die Schwachstellen bestehen aufgrund eines \"out of bound memory write\" und mehrerer \"use-after-free\"-Fehler. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, einen Denial of Service Zustand auszul\u00f6sen und mehrere nicht spezifizierte Angriffe durchzuf\u00fchren."
        }
      ],
      "product_status": {
        "known_affected": [
          "T015519",
          "T015518",
          "2951",
          "T002207",
          "67646",
          "T015516",
          "6368",
          "T000126",
          "T015127",
          "398363",
          "T015126",
          "T004914"
        ]
      },
      "release_date": "2022-03-20T23:00:00.000+00:00",
      "title": "CVE-2022-0886"
    },
    {
      "cve": "CVE-2022-0995",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel existieren mehrere Schwachstellen. Die Schwachstellen bestehen aufgrund eines \"out of bound memory write\" und mehrerer \"use-after-free\"-Fehler. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, einen Denial of Service Zustand auszul\u00f6sen und mehrere nicht spezifizierte Angriffe durchzuf\u00fchren."
        }
      ],
      "product_status": {
        "known_affected": [
          "T015519",
          "T015518",
          "2951",
          "T002207",
          "67646",
          "T015516",
          "6368",
          "T000126",
          "T015127",
          "398363",
          "T015126",
          "T004914"
        ]
      },
      "release_date": "2022-03-20T23:00:00.000+00:00",
      "title": "CVE-2022-0995"
    },
    {
      "cve": "CVE-2022-1011",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel existieren mehrere Schwachstellen. Die Schwachstellen bestehen aufgrund eines \"out of bound memory write\" und mehrerer \"use-after-free\"-Fehler. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, einen Denial of Service Zustand auszul\u00f6sen und mehrere nicht spezifizierte Angriffe durchzuf\u00fchren."
        }
      ],
      "product_status": {
        "known_affected": [
          "T015519",
          "T015518",
          "2951",
          "T002207",
          "67646",
          "T015516",
          "6368",
          "T000126",
          "T015127",
          "398363",
          "T015126",
          "T004914"
        ]
      },
      "release_date": "2022-03-20T23:00:00.000+00:00",
      "title": "CVE-2022-1011"
    }
  ]
}
  wid-sec-w-2022-0887
Vulnerability from csaf_certbund
Notes
{
  "document": {
    "aggregate_severity": {
      "text": "hoch"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "Das Android Betriebssystem von Google ist eine quelloffene Plattform f\u00fcr mobile Ger\u00e4te. Die Basis bildet der Linux-Kernel.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Google Android ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- Android",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2022-0887 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-0887.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2022-0887 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0887"
      },
      {
        "category": "external",
        "summary": "Android-Sicherheitsbulletin - August 2022 vom 2022-08-02",
        "url": "https://source.android.com/security/bulletin/2022-08-01"
      },
      {
        "category": "external",
        "summary": "Pixel Update Bulletin - Juli 2022 vom 2022-08-02",
        "url": "https://source.android.com/security/bulletin/pixel/2022-08-01"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.4-2022-036 vom 2022-10-14",
        "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.4-2022-036.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5682-1 vom 2022-10-14",
        "url": "https://ubuntu.com/security/notices/USN-5682-1"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:8267 vom 2022-11-15",
        "url": "https://access.redhat.com/errata/RHSA-2022:8267"
      },
      {
        "category": "external",
        "summary": "ORACLE OVMSA-2022-0031 vom 2022-12-08",
        "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2022-December/001064.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5854-1 vom 2023-02-09",
        "url": "https://ubuntu.com/security/notices/USN-5854-1"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:0930 vom 2024-02-21",
        "url": "https://access.redhat.com/errata/RHSA-2024:0930"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:3467-1 vom 2024-09-27",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019532.html"
      }
    ],
    "source_lang": "en-US",
    "title": "Android Patchday August 2022",
    "tracking": {
      "current_release_date": "2024-09-29T22:00:00.000+00:00",
      "generator": {
        "date": "2024-09-30T08:18:05.318+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.3.8"
        }
      },
      "id": "WID-SEC-W-2022-0887",
      "initial_release_date": "2022-08-02T22:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2022-08-02T22:00:00.000+00:00",
          "number": "1",
          "summary": "Initiale Fassung"
        },
        {
          "date": "2022-08-14T22:00:00.000+00:00",
          "number": "2",
          "summary": "CVE\u0027s erg\u00e4nzt"
        },
        {
          "date": "2022-10-13T22:00:00.000+00:00",
          "number": "3",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2022-10-16T22:00:00.000+00:00",
          "number": "4",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2022-11-15T23:00:00.000+00:00",
          "number": "5",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2022-12-07T23:00:00.000+00:00",
          "number": "6",
          "summary": "Neue Updates von ORACLE aufgenommen"
        },
        {
          "date": "2023-02-09T23:00:00.000+00:00",
          "number": "7",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2024-02-20T23:00:00.000+00:00",
          "number": "8",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-09-29T22:00:00.000+00:00",
          "number": "9",
          "summary": "Neue Updates von SUSE aufgenommen"
        }
      ],
      "status": "final",
      "version": "9"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Amazon Linux 2",
            "product": {
              "name": "Amazon Linux 2",
              "product_id": "398363",
              "product_identification_helper": {
                "cpe": "cpe:/o:amazon:linux_2:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Amazon"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "11",
                "product": {
                  "name": "Google Android 11",
                  "product_id": "T017166",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:google:android:11"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "10",
                "product": {
                  "name": "Google Android 10",
                  "product_id": "T019174",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:google:android:10"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "12",
                "product": {
                  "name": "Google Android 12",
                  "product_id": "T020881",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:google:android:12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "12L",
                "product": {
                  "name": "Google Android 12L",
                  "product_id": "T023028",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:google:android:12l"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Android"
          }
        ],
        "category": "vendor",
        "name": "Google"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Red Hat Enterprise Linux",
            "product": {
              "name": "Red Hat Enterprise Linux",
              "product_id": "67646",
              "product_identification_helper": {
                "cpe": "cpe:/o:redhat:enterprise_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "SUSE Linux",
            "product": {
              "name": "SUSE Linux",
              "product_id": "T002207",
              "product_identification_helper": {
                "cpe": "cpe:/o:suse:suse_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Ubuntu Linux",
            "product": {
              "name": "Ubuntu Linux",
              "product_id": "T000126",
              "product_identification_helper": {
                "cpe": "cpe:/o:canonical:ubuntu_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Ubuntu"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-0698",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2021-0698"
    },
    {
      "cve": "CVE-2021-0887",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2021-0887"
    },
    {
      "cve": "CVE-2021-0891",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2021-0891"
    },
    {
      "cve": "CVE-2021-0946",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2021-0946"
    },
    {
      "cve": "CVE-2021-0947",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2021-0947"
    },
    {
      "cve": "CVE-2021-30259",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2021-30259"
    },
    {
      "cve": "CVE-2021-35133",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2021-35133"
    },
    {
      "cve": "CVE-2021-3609",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2021-3609"
    },
    {
      "cve": "CVE-2021-39696",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2021-39696"
    },
    {
      "cve": "CVE-2021-39714",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2021-39714"
    },
    {
      "cve": "CVE-2021-39815",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2021-39815"
    },
    {
      "cve": "CVE-2022-0435",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-0435"
    },
    {
      "cve": "CVE-2022-0995",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-0995"
    },
    {
      "cve": "CVE-2022-1011",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-1011"
    },
    {
      "cve": "CVE-2022-1055",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-1055"
    },
    {
      "cve": "CVE-2022-1786",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-1786"
    },
    {
      "cve": "CVE-2022-20082",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20082"
    },
    {
      "cve": "CVE-2022-20122",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20122"
    },
    {
      "cve": "CVE-2022-20158",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20158"
    },
    {
      "cve": "CVE-2022-20180",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20180"
    },
    {
      "cve": "CVE-2022-20237",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20237"
    },
    {
      "cve": "CVE-2022-20239",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20239"
    },
    {
      "cve": "CVE-2022-20344",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20344"
    },
    {
      "cve": "CVE-2022-20345",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20345"
    },
    {
      "cve": "CVE-2022-20346",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20346"
    },
    {
      "cve": "CVE-2022-20347",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20347"
    },
    {
      "cve": "CVE-2022-20348",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20348"
    },
    {
      "cve": "CVE-2022-20349",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20349"
    },
    {
      "cve": "CVE-2022-20350",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20350"
    },
    {
      "cve": "CVE-2022-20352",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20352"
    },
    {
      "cve": "CVE-2022-20353",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20353"
    },
    {
      "cve": "CVE-2022-20354",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20354"
    },
    {
      "cve": "CVE-2022-20355",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20355"
    },
    {
      "cve": "CVE-2022-20356",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20356"
    },
    {
      "cve": "CVE-2022-20357",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20357"
    },
    {
      "cve": "CVE-2022-20358",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20358"
    },
    {
      "cve": "CVE-2022-20360",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20360"
    },
    {
      "cve": "CVE-2022-20361",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20361"
    },
    {
      "cve": "CVE-2022-20365",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20365"
    },
    {
      "cve": "CVE-2022-20366",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20366"
    },
    {
      "cve": "CVE-2022-20367",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20367"
    },
    {
      "cve": "CVE-2022-20368",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20368"
    },
    {
      "cve": "CVE-2022-20369",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20369"
    },
    {
      "cve": "CVE-2022-20370",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20370"
    },
    {
      "cve": "CVE-2022-20371",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20371"
    },
    {
      "cve": "CVE-2022-20372",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20372"
    },
    {
      "cve": "CVE-2022-20373",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20373"
    },
    {
      "cve": "CVE-2022-20374",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20374"
    },
    {
      "cve": "CVE-2022-20375",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20375"
    },
    {
      "cve": "CVE-2022-20376",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20376"
    },
    {
      "cve": "CVE-2022-20377",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20377"
    },
    {
      "cve": "CVE-2022-20378",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20378"
    },
    {
      "cve": "CVE-2022-20379",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20379"
    },
    {
      "cve": "CVE-2022-20380",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20380"
    },
    {
      "cve": "CVE-2022-20381",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20381"
    },
    {
      "cve": "CVE-2022-20382",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20382"
    },
    {
      "cve": "CVE-2022-20383",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20383"
    },
    {
      "cve": "CVE-2022-20384",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20384"
    },
    {
      "cve": "CVE-2022-20400",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20400"
    },
    {
      "cve": "CVE-2022-20401",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20401"
    },
    {
      "cve": "CVE-2022-20402",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20402"
    },
    {
      "cve": "CVE-2022-20403",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20403"
    },
    {
      "cve": "CVE-2022-20404",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20404"
    },
    {
      "cve": "CVE-2022-20405",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20405"
    },
    {
      "cve": "CVE-2022-20406",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20406"
    },
    {
      "cve": "CVE-2022-20407",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20407"
    },
    {
      "cve": "CVE-2022-20408",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20408"
    },
    {
      "cve": "CVE-2022-22059",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-22059"
    },
    {
      "cve": "CVE-2022-22061",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-22061"
    },
    {
      "cve": "CVE-2022-22062",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-22062"
    },
    {
      "cve": "CVE-2022-22067",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-22067"
    },
    {
      "cve": "CVE-2022-22069",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-22069"
    },
    {
      "cve": "CVE-2022-22070",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-22070"
    },
    {
      "cve": "CVE-2022-22080",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-22080"
    },
    {
      "cve": "CVE-2022-25668",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-25668"
    },
    {
      "cve": "CVE-2022-27666",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-27666"
    },
    {
      "cve": "CVE-2022-29581",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-29581"
    }
  ]
}
  wid-sec-w-2022-0515
Vulnerability from csaf_certbund
Notes
{
  "document": {
    "aggregate_severity": {
      "text": "hoch"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "IBM Spectrum Protect ist eine zentralisierte Backupl\u00f6sung f\u00fcr Systeme im Netzwerk.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann mehrere Schwachstellen in IBM Spectrum Protect ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- Linux\n- MacOS X\n- Windows\n- Sonstiges",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2022-0515 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-0515.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2022-0515 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0515"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6151-1 vom 2023-06-09",
        "url": "https://ubuntu.com/security/notices/USN-6151-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5984-1 vom 2023-03-29",
        "url": "https://www.cybersecurity-help.cz/vdb/SB2023032948"
      },
      {
        "category": "external",
        "summary": "IBM Security Advisory vom 2022-06-29",
        "url": "https://www.ibm.com/support/pages/node/6596399"
      },
      {
        "category": "external",
        "summary": "IBM Security Advisory vom 2022-06-29",
        "url": "https://www.ibm.com/support/pages/node/6596907"
      },
      {
        "category": "external",
        "summary": "IBM Security Advisory vom 2022-06-29",
        "url": "https://www.ibm.com/support/pages/node/6596881"
      },
      {
        "category": "external",
        "summary": "IBM Security Advisory vom 2022-06-29",
        "url": "https://www.ibm.com/support/pages/node/6596741"
      },
      {
        "category": "external",
        "summary": "IBM Security Advisory vom 2022-06-29",
        "url": "https://www.ibm.com/support/pages/node/6596883"
      },
      {
        "category": "external",
        "summary": "IBM Security Advisory vom 2022-06-29",
        "url": "https://www.ibm.com/support/pages/node/6596971"
      },
      {
        "category": "external",
        "summary": "IBM Security Advisory vom 2022-06-29",
        "url": "https://www.ibm.com/support/pages/node/6596895"
      },
      {
        "category": "external",
        "summary": "IBM Security Advisory vom 2022-06-29",
        "url": "https://www.ibm.com/support/pages/node/6596379"
      },
      {
        "category": "external",
        "summary": "IBM Security Advisory vom 2022-06-29",
        "url": "https://www.ibm.com/support/pages/node/6596877"
      },
      {
        "category": "external",
        "summary": "IBM Security Advisory vom 2022-06-29",
        "url": "https://www.ibm.com/support/pages/node/6596875"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.4-2022-027 vom 2022-07-21",
        "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.4-2022-027.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.4-2022-029 vom 2022-07-21",
        "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.4-2022-029.html"
      },
      {
        "category": "external",
        "summary": "IBM Security Bulletin 6618019 vom 2022-09-03",
        "url": "https://www.ibm.com/blogs/psirt/security-bulletin-information-disclosure-and-denial-of-service-vulnerabilities-in-the-ibm-spectrum-protect-backup-archive-client-may-affect-ibm-spectrum-protect-for-space-management-cve-2022-22478/"
      }
    ],
    "source_lang": "en-US",
    "title": "IBM Spectrum Protect: Mehrere Schwachstellen",
    "tracking": {
      "current_release_date": "2023-06-08T22:00:00.000+00:00",
      "generator": {
        "date": "2024-08-15T17:29:37.582+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.3.5"
        }
      },
      "id": "WID-SEC-W-2022-0515",
      "initial_release_date": "2022-06-29T22:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2022-06-29T22:00:00.000+00:00",
          "number": "1",
          "summary": "Initiale Fassung"
        },
        {
          "date": "2022-07-20T22:00:00.000+00:00",
          "number": "2",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2022-09-04T22:00:00.000+00:00",
          "number": "3",
          "summary": "Neue Updates von IBM aufgenommen"
        },
        {
          "date": "2023-03-29T22:00:00.000+00:00",
          "number": "4",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-06-08T22:00:00.000+00:00",
          "number": "5",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        }
      ],
      "status": "final",
      "version": "5"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Amazon Linux 2",
            "product": {
              "name": "Amazon Linux 2",
              "product_id": "398363",
              "product_identification_helper": {
                "cpe": "cpe:/o:amazon:linux_2:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Amazon"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "IBM Spectrum Protect 8.1",
                "product": {
                  "name": "IBM Spectrum Protect 8.1",
                  "product_id": "T010033",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:spectrum_protect:8.1"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "IBM Spectrum Protect 10.1",
                "product": {
                  "name": "IBM Spectrum Protect 10.1",
                  "product_id": "T023649",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:spectrum_protect:10.1"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Spectrum Protect"
          }
        ],
        "category": "vendor",
        "name": "IBM"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Ubuntu Linux",
            "product": {
              "name": "Ubuntu Linux",
              "product_id": "T000126",
              "product_identification_helper": {
                "cpe": "cpe:/o:canonical:ubuntu_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Ubuntu"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-25704",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2020-25704"
    },
    {
      "cve": "CVE-2020-29368",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2020-29368"
    },
    {
      "cve": "CVE-2020-36322",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2020-36322"
    },
    {
      "cve": "CVE-2020-36385",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2020-36385"
    },
    {
      "cve": "CVE-2021-20269",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-20269"
    },
    {
      "cve": "CVE-2021-20321",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-20321"
    },
    {
      "cve": "CVE-2021-20322",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-20322"
    },
    {
      "cve": "CVE-2021-21781",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-21781"
    },
    {
      "cve": "CVE-2021-28950",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-28950"
    },
    {
      "cve": "CVE-2021-28971",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-28971"
    },
    {
      "cve": "CVE-2021-29650",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-29650"
    },
    {
      "cve": "CVE-2021-31916",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-31916"
    },
    {
      "cve": "CVE-2021-35550",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-35550"
    },
    {
      "cve": "CVE-2021-35603",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-35603"
    },
    {
      "cve": "CVE-2021-3573",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-3573"
    },
    {
      "cve": "CVE-2021-3635",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-3635"
    },
    {
      "cve": "CVE-2021-3669",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-3669"
    },
    {
      "cve": "CVE-2021-3764",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-3764"
    },
    {
      "cve": "CVE-2021-38201",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-38201"
    },
    {
      "cve": "CVE-2021-38561",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-38561"
    },
    {
      "cve": "CVE-2021-4002",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-4002"
    },
    {
      "cve": "CVE-2021-4028",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-4028"
    },
    {
      "cve": "CVE-2021-4083",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-4083"
    },
    {
      "cve": "CVE-2021-4154",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-4154"
    },
    {
      "cve": "CVE-2021-4155",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-4155"
    },
    {
      "cve": "CVE-2021-4157",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-4157"
    },
    {
      "cve": "CVE-2021-41864",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-41864"
    },
    {
      "cve": "CVE-2021-4197",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-4197"
    },
    {
      "cve": "CVE-2021-4203",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-4203"
    },
    {
      "cve": "CVE-2021-43565",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-43565"
    },
    {
      "cve": "CVE-2021-44733",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-44733"
    },
    {
      "cve": "CVE-2021-45485",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-45485"
    },
    {
      "cve": "CVE-2021-45486",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-45486"
    },
    {
      "cve": "CVE-2022-0185",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2022-0185"
    },
    {
      "cve": "CVE-2022-0286",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2022-0286"
    },
    {
      "cve": "CVE-2022-0492",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2022-0492"
    },
    {
      "cve": "CVE-2022-0778",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2022-0778"
    },
    {
      "cve": "CVE-2022-0847",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2022-0847"
    },
    {
      "cve": "CVE-2022-0850",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2022-0850"
    },
    {
      "cve": "CVE-2022-1011",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2022-1011"
    },
    {
      "cve": "CVE-2022-22472",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2022-22472"
    },
    {
      "cve": "CVE-2022-22474",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2022-22474"
    },
    {
      "cve": "CVE-2022-22478",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2022-22478"
    },
    {
      "cve": "CVE-2022-22487",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2022-22487"
    },
    {
      "cve": "CVE-2022-22494",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2022-22494"
    },
    {
      "cve": "CVE-2022-22496",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2022-22496"
    },
    {
      "cve": "CVE-2022-22942",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2022-22942"
    },
    {
      "cve": "CVE-2022-24675",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2022-24675"
    },
    {
      "cve": "CVE-2022-24842",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2022-24842"
    },
    {
      "cve": "CVE-2022-27536",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2022-27536"
    },
    {
      "cve": "CVE-2022-28327",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2022-28327"
    }
  ]
}
  WID-SEC-W-2022-0887
Vulnerability from csaf_certbund
Notes
{
  "document": {
    "aggregate_severity": {
      "text": "hoch"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "Das Android Betriebssystem von Google ist eine quelloffene Plattform f\u00fcr mobile Ger\u00e4te. Die Basis bildet der Linux-Kernel.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Google Android ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- Android",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2022-0887 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-0887.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2022-0887 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0887"
      },
      {
        "category": "external",
        "summary": "Android-Sicherheitsbulletin - August 2022 vom 2022-08-02",
        "url": "https://source.android.com/security/bulletin/2022-08-01"
      },
      {
        "category": "external",
        "summary": "Pixel Update Bulletin - Juli 2022 vom 2022-08-02",
        "url": "https://source.android.com/security/bulletin/pixel/2022-08-01"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.4-2022-036 vom 2022-10-14",
        "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.4-2022-036.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5682-1 vom 2022-10-14",
        "url": "https://ubuntu.com/security/notices/USN-5682-1"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:8267 vom 2022-11-15",
        "url": "https://access.redhat.com/errata/RHSA-2022:8267"
      },
      {
        "category": "external",
        "summary": "ORACLE OVMSA-2022-0031 vom 2022-12-08",
        "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2022-December/001064.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5854-1 vom 2023-02-09",
        "url": "https://ubuntu.com/security/notices/USN-5854-1"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:0930 vom 2024-02-21",
        "url": "https://access.redhat.com/errata/RHSA-2024:0930"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:3467-1 vom 2024-09-27",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019532.html"
      }
    ],
    "source_lang": "en-US",
    "title": "Android Patchday August 2022",
    "tracking": {
      "current_release_date": "2024-09-29T22:00:00.000+00:00",
      "generator": {
        "date": "2024-09-30T08:18:05.318+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.3.8"
        }
      },
      "id": "WID-SEC-W-2022-0887",
      "initial_release_date": "2022-08-02T22:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2022-08-02T22:00:00.000+00:00",
          "number": "1",
          "summary": "Initiale Fassung"
        },
        {
          "date": "2022-08-14T22:00:00.000+00:00",
          "number": "2",
          "summary": "CVE\u0027s erg\u00e4nzt"
        },
        {
          "date": "2022-10-13T22:00:00.000+00:00",
          "number": "3",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2022-10-16T22:00:00.000+00:00",
          "number": "4",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2022-11-15T23:00:00.000+00:00",
          "number": "5",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2022-12-07T23:00:00.000+00:00",
          "number": "6",
          "summary": "Neue Updates von ORACLE aufgenommen"
        },
        {
          "date": "2023-02-09T23:00:00.000+00:00",
          "number": "7",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2024-02-20T23:00:00.000+00:00",
          "number": "8",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-09-29T22:00:00.000+00:00",
          "number": "9",
          "summary": "Neue Updates von SUSE aufgenommen"
        }
      ],
      "status": "final",
      "version": "9"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Amazon Linux 2",
            "product": {
              "name": "Amazon Linux 2",
              "product_id": "398363",
              "product_identification_helper": {
                "cpe": "cpe:/o:amazon:linux_2:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Amazon"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "11",
                "product": {
                  "name": "Google Android 11",
                  "product_id": "T017166",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:google:android:11"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "10",
                "product": {
                  "name": "Google Android 10",
                  "product_id": "T019174",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:google:android:10"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "12",
                "product": {
                  "name": "Google Android 12",
                  "product_id": "T020881",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:google:android:12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "12L",
                "product": {
                  "name": "Google Android 12L",
                  "product_id": "T023028",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:google:android:12l"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Android"
          }
        ],
        "category": "vendor",
        "name": "Google"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Red Hat Enterprise Linux",
            "product": {
              "name": "Red Hat Enterprise Linux",
              "product_id": "67646",
              "product_identification_helper": {
                "cpe": "cpe:/o:redhat:enterprise_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "SUSE Linux",
            "product": {
              "name": "SUSE Linux",
              "product_id": "T002207",
              "product_identification_helper": {
                "cpe": "cpe:/o:suse:suse_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Ubuntu Linux",
            "product": {
              "name": "Ubuntu Linux",
              "product_id": "T000126",
              "product_identification_helper": {
                "cpe": "cpe:/o:canonical:ubuntu_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Ubuntu"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-0698",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2021-0698"
    },
    {
      "cve": "CVE-2021-0887",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2021-0887"
    },
    {
      "cve": "CVE-2021-0891",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2021-0891"
    },
    {
      "cve": "CVE-2021-0946",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2021-0946"
    },
    {
      "cve": "CVE-2021-0947",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2021-0947"
    },
    {
      "cve": "CVE-2021-30259",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2021-30259"
    },
    {
      "cve": "CVE-2021-35133",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2021-35133"
    },
    {
      "cve": "CVE-2021-3609",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2021-3609"
    },
    {
      "cve": "CVE-2021-39696",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2021-39696"
    },
    {
      "cve": "CVE-2021-39714",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2021-39714"
    },
    {
      "cve": "CVE-2021-39815",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2021-39815"
    },
    {
      "cve": "CVE-2022-0435",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-0435"
    },
    {
      "cve": "CVE-2022-0995",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-0995"
    },
    {
      "cve": "CVE-2022-1011",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-1011"
    },
    {
      "cve": "CVE-2022-1055",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-1055"
    },
    {
      "cve": "CVE-2022-1786",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-1786"
    },
    {
      "cve": "CVE-2022-20082",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20082"
    },
    {
      "cve": "CVE-2022-20122",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20122"
    },
    {
      "cve": "CVE-2022-20158",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20158"
    },
    {
      "cve": "CVE-2022-20180",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20180"
    },
    {
      "cve": "CVE-2022-20237",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20237"
    },
    {
      "cve": "CVE-2022-20239",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20239"
    },
    {
      "cve": "CVE-2022-20344",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20344"
    },
    {
      "cve": "CVE-2022-20345",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20345"
    },
    {
      "cve": "CVE-2022-20346",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20346"
    },
    {
      "cve": "CVE-2022-20347",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20347"
    },
    {
      "cve": "CVE-2022-20348",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20348"
    },
    {
      "cve": "CVE-2022-20349",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20349"
    },
    {
      "cve": "CVE-2022-20350",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20350"
    },
    {
      "cve": "CVE-2022-20352",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20352"
    },
    {
      "cve": "CVE-2022-20353",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20353"
    },
    {
      "cve": "CVE-2022-20354",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20354"
    },
    {
      "cve": "CVE-2022-20355",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20355"
    },
    {
      "cve": "CVE-2022-20356",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20356"
    },
    {
      "cve": "CVE-2022-20357",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20357"
    },
    {
      "cve": "CVE-2022-20358",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20358"
    },
    {
      "cve": "CVE-2022-20360",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20360"
    },
    {
      "cve": "CVE-2022-20361",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20361"
    },
    {
      "cve": "CVE-2022-20365",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20365"
    },
    {
      "cve": "CVE-2022-20366",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20366"
    },
    {
      "cve": "CVE-2022-20367",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20367"
    },
    {
      "cve": "CVE-2022-20368",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20368"
    },
    {
      "cve": "CVE-2022-20369",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20369"
    },
    {
      "cve": "CVE-2022-20370",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20370"
    },
    {
      "cve": "CVE-2022-20371",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20371"
    },
    {
      "cve": "CVE-2022-20372",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20372"
    },
    {
      "cve": "CVE-2022-20373",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20373"
    },
    {
      "cve": "CVE-2022-20374",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20374"
    },
    {
      "cve": "CVE-2022-20375",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20375"
    },
    {
      "cve": "CVE-2022-20376",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20376"
    },
    {
      "cve": "CVE-2022-20377",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20377"
    },
    {
      "cve": "CVE-2022-20378",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20378"
    },
    {
      "cve": "CVE-2022-20379",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20379"
    },
    {
      "cve": "CVE-2022-20380",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20380"
    },
    {
      "cve": "CVE-2022-20381",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20381"
    },
    {
      "cve": "CVE-2022-20382",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20382"
    },
    {
      "cve": "CVE-2022-20383",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20383"
    },
    {
      "cve": "CVE-2022-20384",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20384"
    },
    {
      "cve": "CVE-2022-20400",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20400"
    },
    {
      "cve": "CVE-2022-20401",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20401"
    },
    {
      "cve": "CVE-2022-20402",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20402"
    },
    {
      "cve": "CVE-2022-20403",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20403"
    },
    {
      "cve": "CVE-2022-20404",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20404"
    },
    {
      "cve": "CVE-2022-20405",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20405"
    },
    {
      "cve": "CVE-2022-20406",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20406"
    },
    {
      "cve": "CVE-2022-20407",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20407"
    },
    {
      "cve": "CVE-2022-20408",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-20408"
    },
    {
      "cve": "CVE-2022-22059",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-22059"
    },
    {
      "cve": "CVE-2022-22061",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-22061"
    },
    {
      "cve": "CVE-2022-22062",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-22062"
    },
    {
      "cve": "CVE-2022-22067",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-22067"
    },
    {
      "cve": "CVE-2022-22069",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-22069"
    },
    {
      "cve": "CVE-2022-22070",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-22070"
    },
    {
      "cve": "CVE-2022-22080",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-22080"
    },
    {
      "cve": "CVE-2022-25668",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-25668"
    },
    {
      "cve": "CVE-2022-27666",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-27666"
    },
    {
      "cve": "CVE-2022-29581",
      "notes": [
        {
          "category": "description",
          "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T023028",
          "T000126",
          "398363",
          "T019174",
          "T020881",
          "T017166"
        ]
      },
      "release_date": "2022-08-02T22:00:00.000+00:00",
      "title": "CVE-2022-29581"
    }
  ]
}
  fkie_cve-2022-1011
Vulnerability from fkie_nvd
| URL | Tags | ||
|---|---|---|---|
| secalert@redhat.com | https://bugzilla.redhat.com/show_bug.cgi?id=2064855 | Issue Tracking, Third Party Advisory | |
| secalert@redhat.com | https://git.kernel.org/pub/scm/linux/kernel/git/mszeredi/fuse.git/commit/?h=for-next | Vendor Advisory | |
| secalert@redhat.com | https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html | Mailing List, Third Party Advisory | |
| secalert@redhat.com | https://www.debian.org/security/2022/dsa-5173 | Third Party Advisory | |
| secalert@redhat.com | https://www.oracle.com/security-alerts/cpujul2022.html | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.redhat.com/show_bug.cgi?id=2064855 | Issue Tracking, Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://git.kernel.org/pub/scm/linux/kernel/git/mszeredi/fuse.git/commit/?h=for-next | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html | Mailing List, Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://www.debian.org/security/2022/dsa-5173 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://www.oracle.com/security-alerts/cpujul2022.html | Third Party Advisory | 
| Vendor | Product | Version | |
|---|---|---|---|
| linux | linux_kernel | * | |
| linux | linux_kernel | 5.17 | |
| linux | linux_kernel | 5.17 | |
| linux | linux_kernel | 5.17 | |
| linux | linux_kernel | 5.17 | |
| linux | linux_kernel | 5.17 | |
| linux | linux_kernel | 5.17 | |
| fedoraproject | fedora | 34 | |
| fedoraproject | fedora | 35 | |
| redhat | build_of_quarkus | 2.0 | |
| redhat | developer_tools | 1.0 | |
| redhat | enterprise_linux | 6.0 | |
| redhat | enterprise_linux | 7.0 | |
| redhat | enterprise_linux | 8.0 | |
| redhat | enterprise_linux_eus | 8.6 | |
| redhat | enterprise_linux_for_ibm_z_systems | 8.0 | |
| redhat | enterprise_linux_for_ibm_z_systems_eus | 8.6 | |
| redhat | enterprise_linux_for_power_little_endian | 8.0 | |
| redhat | enterprise_linux_for_power_little_endian_eus | 8.6 | |
| redhat | enterprise_linux_for_real_time | 8 | |
| redhat | enterprise_linux_for_real_time_for_nfv | 8 | |
| redhat | enterprise_linux_for_real_time_for_nfv_tus | 8.6 | |
| redhat | enterprise_linux_for_real_time_tus | 8.6 | |
| redhat | enterprise_linux_server_aus | 8.6 | |
| redhat | enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions | 8.6 | |
| redhat | enterprise_linux_server_tus | 8.6 | |
| redhat | enterprise_linux_server_update_services_for_sap_solutions | 8.6 | |
| redhat | virtualization_host | 4.0 | |
| redhat | enterprise_linux | 8.0 | |
| redhat | codeready_linux_builder | - | |
| redhat | enterprise_linux | 8.0 | |
| redhat | enterprise_linux | 8.6 | |
| redhat | enterprise_linux_eus | 8.6 | |
| redhat | enterprise_linux_for_power_little_endian | 8.0 | |
| redhat | enterprise_linux_for_power_little_endian_eus | 8.6 | |
| netapp | h300s_firmware | - | |
| netapp | h300s | - | |
| netapp | h500s_firmware | - | |
| netapp | h500s | - | |
| netapp | h700s_firmware | - | |
| netapp | h700s | - | |
| netapp | h300e_firmware | - | |
| netapp | h300e | - | |
| netapp | h500e_firmware | - | |
| netapp | h500e | - | |
| netapp | h700e_firmware | - | |
| netapp | h700e | - | |
| netapp | h410s_firmware | - | |
| netapp | h410s | - | |
| netapp | h410c_firmware | - | |
| netapp | h410c | - | |
| debian | debian_linux | 9.0 | |
| debian | debian_linux | 10.0 | |
| oracle | communications_cloud_native_core_binding_support_function | 22.1.3 | 
{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A37A8EE9-3F14-4C7A-A882-DA8A6AD1897C",
              "versionEndExcluding": "5.17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:5.17:-:*:*:*:*:*:*",
              "matchCriteriaId": "A59F7FD3-F505-48BD-8875-F07A33F42F6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:5.17:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "7BD5F8D9-54FA-4CB0-B4F0-CB0471FDDB2D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:5.17:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "E6E34B23-78B4-4516-9BD8-61B33F4AC49A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:5.17:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "C030FA3D-03F4-4FB9-9DBF-D08E5CAC51AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:5.17:rc4:*:*:*:*:*:*",
              "matchCriteriaId": "B2D2677C-5389-4AE9-869D-0F881E80D923",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:5.17:rc7:*:*:*:*:*:*",
              "matchCriteriaId": "7F635F96-FA0A-4769-ADE8-232B3AC9116D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*",
              "matchCriteriaId": "A930E247-0B43-43CB-98FF-6CE7B8189835",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*",
              "matchCriteriaId": "80E516C0-98A4-4ADE-B69F-66A772E2BAAA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:redhat:build_of_quarkus:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D2076F4-560A-4A96-A6E7-EA45037194DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:developer_tools:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "60937D60-6B78-400F-8D30-7FCF328659A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F6AB192-9D7D-4A9A-8995-E53A9DE9EAFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4CFF558-3C47-480D-A2F0-BABF26042943",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C3741B8-851F-475D-B428-523F4F722350",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "87C21FE1-EA5C-498F-9C6C-D05F91A88217",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EF5C4AC-CA69-41E3-AD93-7AC21931374A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "47811209-5CE5-4375-8391-B0A7F6A0E420",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "729C515E-1DD3-466D-A50B-AFE058FFC94A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_real_time:8:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBF9BCF3-187F-410A-96CA-9C47D3ED6924",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv:8:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5CB3640-F55B-4127-875A-2F52D873D179",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv_tus:8.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D5DE3C5-B090-4CE7-9AF2-DEB379D7D5FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_real_time_tus:8.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCE99A08-D6F7-4937-8154-65062BC88009",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:8.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "76C24D94-834A-4E9D-8F73-624AFA99AAA2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "871A5C26-DB7B-4870-A5B2-5DD24C90B4A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:8.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "1272DF03-7674-4BD4-8E64-94004B195448",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:8.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7614E5D3-4643-4CAE-9578-9BB9D558211F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB28F9AF-3D06-4532-B397-96D7E4792503",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4CFF558-3C47-480D-A2F0-BABF26042943",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:redhat:codeready_linux_builder:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CD81C46-328B-412D-AF4E-68A2AD2F1A73",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4CFF558-3C47-480D-A2F0-BABF26042943",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:8.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "3538B4DC-0F7D-4574-8F31-07D52AC854A0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C3741B8-851F-475D-B428-523F4F722350",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "47811209-5CE5-4375-8391-B0A7F6A0E420",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "729C515E-1DD3-466D-A50B-AFE058FFC94A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6770B6C3-732E-4E22-BF1C-2D2FD610061C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F9C8C20-42EB-4AB5-BD97-212DEB070C43",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7FFF7106-ED78-49BA-9EC5-B889E3685D53",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E63D8B0F-006E-4801-BF9D-1C001BBFB4F9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "56409CEC-5A1E-4450-AA42-641E459CC2AF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B06F4839-D16A-4A61-9BB5-55B13F41E47F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "108A2215-50FB-4074-94CF-C130FA14566D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AFC73CE-ABB9-42D3-9A71-3F5BC5381E0E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "32F0B6C0-F930-480D-962B-3F4EFDCC13C7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "803BC414-B250-4E3A-A478-A3881340D6B8",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FEB3337-BFDE-462A-908B-176F92053CEC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "736AEAE9-782B-4F71-9893-DED53367E102",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0B4AD8A-F172-4558-AEC6-FF424BA2D912",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8497A4C9-8474-4A62-8331-3FE862ED4098",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "234DEFE0-5CE5-4B0A-96B8-5D227CB8ED31",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDDF61B7-EC5C-467C-B710-B89F502CD04F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:22.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6EDB6772-7FDB-45FF-8D72-952902A7EE56",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A use-after-free flaw was found in the Linux kernel\u2019s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation."
    },
    {
      "lang": "es",
      "value": "Se ha encontrado un fallo de uso despu\u00e9s de libre en el sistema de archivos FUSE del kernel de Linux en la forma en que un usuario activa write(). Este defecto permite a un usuario local obtener acceso no autorizado a los datos del sistema de archivos FUSE, lo que resulta en una escalada de privilegios"
    }
  ],
  "id": "CVE-2022-1011",
  "lastModified": "2024-11-21T06:39:51.280",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-03-18T18:15:12.177",
  "references": [
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064855"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://git.kernel.org/pub/scm/linux/kernel/git/mszeredi/fuse.git/commit/?h=for-next"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2022/dsa-5173"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpujul2022.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064855"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://git.kernel.org/pub/scm/linux/kernel/git/mszeredi/fuse.git/commit/?h=for-next"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2022/dsa-5173"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpujul2022.html"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-416"
        }
      ],
      "source": "secalert@redhat.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-416"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}
  msrc_cve-2022-1011
Vulnerability from csaf_microsoft
Notes
{
  "document": {
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Public",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en-US",
    "notes": [
      {
        "category": "general",
        "text": "To determine the support lifecycle for your software, see the Microsoft Support Lifecycle: https://support.microsoft.com/lifecycle",
        "title": "Additional Resources"
      },
      {
        "category": "legal_disclaimer",
        "text": "The information provided in the Microsoft Knowledge Base is provided \\\"as is\\\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.",
        "title": "Disclaimer"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "secure@microsoft.com",
      "name": "Microsoft Security Response Center",
      "namespace": "https://msrc.microsoft.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "CVE-2022-1011 A use-after-free flaw was found in the Linux kernel\u2019s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem resulting in privilege escalation. - VEX",
        "url": "https://msrc.microsoft.com/csaf/vex/2022/msrc_cve-2022-1011.json"
      },
      {
        "category": "external",
        "summary": "Microsoft Support Lifecycle",
        "url": "https://support.microsoft.com/lifecycle"
      },
      {
        "category": "external",
        "summary": "Common Vulnerability Scoring System",
        "url": "https://www.first.org/cvss"
      }
    ],
    "title": "A use-after-free flaw was found in the Linux kernel\u2019s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem resulting in privilege escalation.",
    "tracking": {
      "current_release_date": "2022-03-25T00:00:00.000Z",
      "generator": {
        "date": "2025-10-19T23:23:33.139Z",
        "engine": {
          "name": "MSRC Generator",
          "version": "1.0"
        }
      },
      "id": "msrc_CVE-2022-1011",
      "initial_release_date": "2022-03-02T00:00:00.000Z",
      "revision_history": [
        {
          "date": "2022-03-25T00:00:00.000Z",
          "legacy_version": "1",
          "number": "1",
          "summary": "Information published."
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "1.0",
                "product": {
                  "name": "CBL Mariner 1.0",
                  "product_id": "16820"
                }
              },
              {
                "category": "product_version",
                "name": "2.0",
                "product": {
                  "name": "CBL Mariner 2.0",
                  "product_id": "17086"
                }
              }
            ],
            "category": "product_name",
            "name": "Azure Linux"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003ccm1 kernel 5.10.123.1-1",
                "product": {
                  "name": "\u003ccm1 kernel 5.10.123.1-1",
                  "product_id": "1"
                }
              },
              {
                "category": "product_version",
                "name": "cm1 kernel 5.10.123.1-1",
                "product": {
                  "name": "cm1 kernel 5.10.123.1-1",
                  "product_id": "18685"
                }
              },
              {
                "category": "product_version_range",
                "name": "\u003ccbl2 kernel 5.15.32.1-2",
                "product": {
                  "name": "\u003ccbl2 kernel 5.15.32.1-2",
                  "product_id": "2"
                }
              },
              {
                "category": "product_version",
                "name": "cbl2 kernel 5.15.32.1-2",
                "product": {
                  "name": "cbl2 kernel 5.15.32.1-2",
                  "product_id": "18476"
                }
              }
            ],
            "category": "product_name",
            "name": "kernel"
          }
        ],
        "category": "vendor",
        "name": "Microsoft"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "\u003ccm1 kernel 5.10.123.1-1 as a component of CBL Mariner 1.0",
          "product_id": "16820-1"
        },
        "product_reference": "1",
        "relates_to_product_reference": "16820"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cm1 kernel 5.10.123.1-1 as a component of CBL Mariner 1.0",
          "product_id": "18685-16820"
        },
        "product_reference": "18685",
        "relates_to_product_reference": "16820"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "\u003ccbl2 kernel 5.15.32.1-2 as a component of CBL Mariner 2.0",
          "product_id": "17086-2"
        },
        "product_reference": "2",
        "relates_to_product_reference": "17086"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cbl2 kernel 5.15.32.1-2 as a component of CBL Mariner 2.0",
          "product_id": "18476-17086"
        },
        "product_reference": "18476",
        "relates_to_product_reference": "17086"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-1011",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "general",
          "text": "redhat",
          "title": "Assigning CNA"
        }
      ],
      "product_status": {
        "fixed": [
          "18685-16820",
          "18476-17086"
        ],
        "known_affected": [
          "16820-1",
          "17086-2"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2022-1011 A use-after-free flaw was found in the Linux kernel\u2019s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem resulting in privilege escalation. - VEX",
          "url": "https://msrc.microsoft.com/csaf/vex/2022/msrc_cve-2022-1011.json"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-03-25T00:00:00.000Z",
          "details": "-:Security Update:https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade",
          "product_ids": [
            "16820-1"
          ],
          "url": "https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade"
        },
        {
          "category": "vendor_fix",
          "date": "2022-03-25T00:00:00.000Z",
          "details": "5.15.32.1-2:Security Update:https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade",
          "product_ids": [
            "17086-2"
          ],
          "url": "https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "environmentalsScore": 0.0,
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "temporalScore": 7.8,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "16820-1",
            "17086-2"
          ]
        }
      ],
      "title": "A use-after-free flaw was found in the Linux kernel\u2019s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem resulting in privilege escalation."
    }
  ]
}
  gsd-2022-1011
Vulnerability from gsd
{
  "GSD": {
    "alias": "CVE-2022-1011",
    "description": "A flaw use after free in the Linux kernel FUSE filesystem was found in the way user triggers write(). A local user could use this flaw to get some unauthorized access to some data from the FUSE filesystem and as result potentially privilege escalation too.",
    "id": "GSD-2022-1011",
    "references": [
      "https://advisories.mageia.org/CVE-2022-1011.html",
      "https://www.suse.com/security/cve/CVE-2022-1011.html",
      "https://ubuntu.com/security/CVE-2022-1011",
      "https://alas.aws.amazon.com/cve/html/CVE-2022-1011.html",
      "https://linux.oracle.com/cve/CVE-2022-1011.html",
      "https://access.redhat.com/errata/RHSA-2022:1975",
      "https://access.redhat.com/errata/RHSA-2022:1988",
      "https://packetstormsecurity.com/files/cve/CVE-2022-1011",
      "https://www.debian.org/security/2022/dsa-5173"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2022-1011"
      ],
      "details": "A use-after-free flaw was found in the Linux kernel\u2019s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation.",
      "id": "GSD-2022-1011",
      "modified": "2023-12-13T01:19:27.882924Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "secalert@redhat.com",
        "ID": "CVE-2022-1011",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "kernel",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "Linux kernel 5.16-rc8"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "A use-after-free flaw was found in the Linux kernel\u2019s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "CWE-416"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://git.kernel.org/pub/scm/linux/kernel/git/mszeredi/fuse.git/commit/?h=for-next",
            "refsource": "MISC",
            "url": "https://git.kernel.org/pub/scm/linux/kernel/git/mszeredi/fuse.git/commit/?h=for-next"
          },
          {
            "name": "https://bugzilla.redhat.com/show_bug.cgi?id=2064855",
            "refsource": "MISC",
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064855"
          },
          {
            "name": "[debian-lts-announce] 20220701 [SECURITY] [DLA 3065-1] linux security update",
            "refsource": "MLIST",
            "url": "https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html"
          },
          {
            "name": "DSA-5173",
            "refsource": "DEBIAN",
            "url": "https://www.debian.org/security/2022/dsa-5173"
          },
          {
            "name": "https://www.oracle.com/security-alerts/cpujul2022.html",
            "refsource": "MISC",
            "url": "https://www.oracle.com/security-alerts/cpujul2022.html"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "5.17",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:5.17:rc4:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:5.17:rc1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:5.17:rc2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:5.17:rc3:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:5.17:-:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:5.17:rc7:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:redhat:developer_tools:1.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_real_time:8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv:8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:8.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:8.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:redhat:build_of_quarkus:2.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv_tus:8.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_real_time_tus:8.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:8.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:8.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:8.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:redhat:codeready_linux_builder:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:8.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:8.6:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.6:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:22.1.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert@redhat.com",
          "ID": "CVE-2022-1011"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "A use-after-free flaw was found in the Linux kernel\u2019s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-416"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://git.kernel.org/pub/scm/linux/kernel/git/mszeredi/fuse.git/commit/?h=for-next",
              "refsource": "MISC",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "https://git.kernel.org/pub/scm/linux/kernel/git/mszeredi/fuse.git/commit/?h=for-next"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=2064855",
              "refsource": "MISC",
              "tags": [
                "Issue Tracking",
                "Third Party Advisory"
              ],
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064855"
            },
            {
              "name": "[debian-lts-announce] 20220701 [SECURITY] [DLA 3065-1] linux security update",
              "refsource": "MLIST",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html"
            },
            {
              "name": "DSA-5173",
              "refsource": "DEBIAN",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://www.debian.org/security/2022/dsa-5173"
            },
            {
              "name": "N/A",
              "refsource": "N/A",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://www.oracle.com/security-alerts/cpujul2022.html"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "acInsufInfo": false,
          "cvssV2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.6,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "exploitabilityScore": 3.9,
          "impactScore": 6.4,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "MEDIUM",
          "userInteractionRequired": false
        },
        "baseMetricV3": {
          "cvssV3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "exploitabilityScore": 1.8,
          "impactScore": 5.9
        }
      },
      "lastModifiedDate": "2022-10-12T13:27Z",
      "publishedDate": "2022-03-18T18:15Z"
    }
  }
}
  Sightings
| Author | Source | Type | Date | 
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.